[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 57.674776] audit: type=1800 audit(1540126564.733:25): pid=5999 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 57.694026] audit: type=1800 audit(1540126564.743:26): pid=5999 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 57.713723] audit: type=1800 audit(1540126564.763:27): pid=5999 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.19' (ECDSA) to the list of known hosts. 2018/10/21 12:56:19 fuzzer started syzkaller login: [ 75.984894] as (6156) used greatest stack depth: 53280 bytes left 2018/10/21 12:56:24 dialing manager at 10.128.0.26:43193 2018/10/21 12:56:24 syscalls: 1 2018/10/21 12:56:24 code coverage: enabled 2018/10/21 12:56:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/21 12:56:24 setuid sandbox: enabled 2018/10/21 12:56:24 namespace sandbox: enabled 2018/10/21 12:56:24 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/21 12:56:24 fault injection: enabled 2018/10/21 12:56:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/21 12:56:24 net packed injection: enabled 2018/10/21 12:56:24 net device setup: enabled 12:59:00 executing program 0: rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x2, 0x7, 0x79e2}, 0x1}, 0x20, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="4d68b0b80ce5661aa12fd4657d197bb5b398643afda0ea7fcf9bea704daf53cff31b638f117b46f202b6f57ca1c17de9a226286920d40c305bc61977e74de3de4630633f62b8d03e847fd8676fea6bcc6eb03a1b32f6d9e4bf7e8c2d45cad94c26825ecfbd92792d82794848e2bc136de31536281aa3630ef1902e0ee0ab492fa7ad5df7756d1b3608e4323cf0c6f4f6ed1b89d15cd4edb470489a45e4d967f6b52512a899396fb399ce31e0d7c2426d091666aa4f5a1fd721e41b9a98ef1be38640a1552a53b3a34a9aea4299a3241fb588f016f4d821a4165740d9d863e6b1045f1f5481915eb8e0154bd4faaaa155cc73cf91", 0xf4, r0) r1 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x8000) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f00000002c0)={0x9, 0x7, 0x1, 0xffffffffffffff27, 0x4, 0x7}) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', 0x0, 0x8}, 0x10) read$eventfd(r1, &(0x7f0000000380), 0x8) read$eventfd(r1, &(0x7f00000003c0), 0x8) ioctl$KVM_SET_SIGNAL_MASK(r1, 0x4004ae8b, &(0x7f0000000400)={0x45, "8b2b78c5205d9d54a45ed42fd17ef28acda656651e4d1728f758af01e225b51ab3fe84fcde30bd2f224326642d225494ba0ced4d54e460a5ebf6be882f83564ecb0a553f03"}) bpf$MAP_CREATE(0x0, &(0x7f0000000480)={0xc, 0x1, 0x9c, 0x0, 0x2c, r2, 0xdd}, 0x2c) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f00000004c0)={'bond_slave_1\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000500)={0xa9, ""/169}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f00000005c0)={{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x1e}, 0x2}, {0xa, 0x4e22, 0x1, @mcast2, 0x1}, 0x1, [0x7fff, 0x4c, 0x1, 0x8, 0x0, 0x3ff, 0x100000001, 0x3]}, 0x5c) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000640)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) fcntl$addseals(r1, 0x409, 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000680)={0x3, 0x2}) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x5, 0x8da, 0x0, 0x16, 0x14, 0x0, "17bfc825ab0bf7bbe2750e216115bb6b056da5d512619c7f2e49b8f7d3dc07c8ea426b6b860a50d8564d29b79a933a5ed8f2c6779766a081b31dc553482efa0b", "4c10a7a73d2df7a560c2569abb68f97ee362023696742af64073c3a1ed363745aa397e9616f46adbc7b77361c71513ecd59999dab4896403a86e5076adfbd70b", "3bef1c6259960f29d14be166bae1f49b35d8c0d5adaa7be382d0b4f29aad8280", [0x42, 0x2]}) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000007c0)=0x4, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000880)={r1, 0x50, &(0x7f0000000800)}, 0x10) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f00000008c0)=""/232) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000009c0)={0x7fffffff, 0x3e9d, 0x21d, 0x9, 0x6, 0x3}) seccomp(0x1, 0x1, &(0x7f0000000a40)={0x4, &(0x7f0000000a00)=[{0xff, 0xffffffffffffff80, 0xfffffffffffffffe}, {0xa0a, 0x2, 0x400, 0x1}, {0x8, 0xe57f, 0x1, 0x9dc}, {0x401, 0x6, 0xe1, 0x8}]}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000a80)={0x7fff, 0xae2, 0x2, 0x100, 0x1, 0x8, 0x0, 0x6, 0x0}, &(0x7f0000000ac0)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000b00)={r4, 0x4}, &(0x7f0000000b40)=0x8) syz_open_dev$vcsa(&(0x7f0000000b80)='/dev/vcsa#\x00', 0x6, 0x81) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000bc0)=0xffffffff80000000) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000c00)={r4, @in6={{0xa, 0x4e22, 0x9, @remote, 0xfff}}, 0x5, 0x800, 0x4, 0x2, 0x80}, 0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000cc0)={0x2, [0x0, 0x0]}, &(0x7f0000000d00)=0xc) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000d40)={0xfffffffffffffff9, 0x1c, 0x40, 0x4945dbc5, "611e04340bd883c37443b4866c5b0b8b0ae1d5e8312c9c282119d05d68fefa22"}) [ 234.438842] IPVS: ftp: loaded support on port[0] = 21 [ 236.874300] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.880799] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.889584] device bridge_slave_0 entered promiscuous mode [ 237.052549] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.059046] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.067779] device bridge_slave_1 entered promiscuous mode [ 237.212106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.357651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 12:59:04 executing program 1: r0 = socket$inet(0x2, 0x803, 0xffffffffffffffe1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e21, @rand_addr=0x10000}, {0x7, @dev={[], 0x17}}, 0x20, {0x2, 0x4e23, @loopback}, 'ip6_vti0\x00'}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000000c0)=""/167, &(0x7f0000000180)=0xa7) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x801, 0x800000000000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x5}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r5, @in={{0x2, 0x4e24, @local}}, 0x1, 0x100000001, 0x2, 0x5, 0x9f}, &(0x7f0000000340)=0x98) ioctl$sock_proto_private(r4, 0x89e2, &(0x7f0000000380)="63227b98f83d8c1379fe0a3996684bc4a7fcacb1d1ebacea25958b200fd48a03074653731b0b67b0aa5ba2a3b30b1aa03b425c9d07aa4abb71c898c212ec397b44ac2d211f0c717fd78691af3080c9ad0a054691922e1a031d6dfefa5adbcf9b84be7eb166c7f509a4bcf366b373829190f2b60a31a0539b8ca06a11e1dfbe0902c86ad781faeaf289335db19095523592760472f3f29ede6a39c955bc43a536311c38539bdd03306921f8e20f5b4f8f6f85f4ab0d87bd5d1ab1") socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f0000000440)={0xaa, "2978ee4f0142654a69c7c03469c0560840be0e8ac337655b3a220df549d61ca20fae47575a18fc4fed54c6f0f4cc9b12bbd05a9ad586b3cabba76f7ddcfbf619f2282cd11f1f32370f668bca8e38193ded76e601043bf79106a15211aa24b3a8f9c510ec6cb147adf53fc5d018aaebdd10318d15a483db2698b93f8b233a69e7f07cd1aebffb7bcbc8baee9c11dcc84de85c8666bf2d03ca06a03eec4d9be03c36aedd6087b7ec1926cb"}) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000580)={0x3, 0x10001, 0x6676}) r6 = syz_open_dev$admmidi(&(0x7f00000005c0)='/dev/admmidi#\x00', 0x1ff, 0x402000) getsockopt(r4, 0xfffffffffffffff9, 0x7, &(0x7f0000000600), &(0x7f0000000640)) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000680)) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$RDS_GET_MR_FOR_DEST(r6, 0x114, 0x7, &(0x7f0000000780)={@generic={0x9, "2b760a1d82693f716b352276fb043bbd348a5f90dbc9880b79f4be89bcf41db91fd89a16a354d9d4fe5156eec9546f08be15fc34d131888a7858d849da815ea3d2e3a0ea389d8a297bfa6bc900be2dd72001dbec02bc261e2c09b4b458c72df1298e0d7503674e39a9c9fc505b8f5dd143c55fe7effcd1c17694352fea35"}, {&(0x7f00000006c0)=""/78, 0x4e}, &(0x7f0000000740), 0x20}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000008c0)={0x7, 0x8, 0xfa00, {r7, 0x2}}, 0x10) ioctl(r2, 0x2, &(0x7f0000000900)="9144391bc8f7f2bc825eac6205d2da25bf22c961b6172e72da8882a72bb963945f40b98eca81b2b3566e430fe286db961c0b26e286c1d66731fbb86dde832d843fdd72694b52d774030241787ec95574574cbefbb5106c53923358d69b38bbc9b2d3") r8 = getpgrp(0x0) getpgid(r8) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) socket$inet6_udp(0xa, 0x2, 0x0) fallocate(r3, 0x0, 0x4, 0x2) ioctl$TUNSETLINK(r1, 0x400454cd, 0x332) ioctl$DRM_IOCTL_ADD_CTX(r6, 0xc0086420, &(0x7f0000000980)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000ac0)={r9, &(0x7f00000009c0)=""/247}) socket$nl_route(0x10, 0x3, 0x0) [ 237.804316] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 237.972622] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.259140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 238.266273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 238.477879] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 238.485035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 238.642750] IPVS: ftp: loaded support on port[0] = 21 [ 239.203730] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 239.212027] team0: Port device team_slave_0 added [ 239.475026] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.483304] team0: Port device team_slave_1 added [ 239.748996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 239.756133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.765093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.922815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.929878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.938882] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.104764] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 240.112487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.121405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.309631] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 240.317404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.326784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 242.737770] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.744383] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.752922] device bridge_slave_0 entered promiscuous mode [ 242.826335] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.832894] bridge0: port 2(bridge_slave_1) entered forwarding state [ 242.839810] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.846432] bridge0: port 1(bridge_slave_0) entered forwarding state [ 242.855490] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.006976] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.013707] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.022509] device bridge_slave_1 entered promiscuous mode [ 243.302536] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.500980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.531989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 12:59:10 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x1) socket$bt_hidp(0x1f, 0x3, 0x6) connect$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @hyper}, 0x10) r2 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x100, 0x44) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@mangle={'mangle\x00', 0x1f, 0x6, 0x700, 0x228, 0x488, 0x138, 0x0, 0x138, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv6=@mcast1, 0x27, 0x2f, 0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x7f}}}, {{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xf}}}, {{@ipv6={@remote, @loopback, [0xff0000ff, 0xffffffff, 0xff], [0xffffffff, 0x0, 0x0, 0xff000000], 'veth1_to_team\x00', 'vcan0\x00', {}, {}, 0x73, 0x0, 0x2, 0x20}, 0x0, 0x120, 0x148, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xf}}, @common=@frag={0x30, 'frag\x00', 0x0, {0x45b5, 0x9, 0x4b3c, 0x23, 0x3}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [0xffffffff, 0xff000000, 0xff, 0xffffffff], [0xffffffff, 0x0, 0xffffff00, 0xffffff00], 'ip6tnl0\x00', 'syz_tun\x00', {0xff}, {}, 0xc, 0x2, 0x4, 0x20}, 0x0, 0x180, 0x1a8, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x7ffe9698b625bf45, 0x3850}}, @common=@srh1={0x90, 'srh\x00', 0x1, {0x3a, 0xfff, 0x7fffffff, 0x9, 0x2, @empty, @dev={0xfe, 0x80, [], 0x1b}, @dev={0xfe, 0x80, [], 0x1a}, [0xffffffff, 0xffffffff, 0xffffff00], [0xff000000, 0xdaf2593d34cdc9da, 0xff, 0xff], [0x0, 0xffffffff, 0xffffffff], 0x800, 0x200}}]}, @HL={0x28, 'HL\x00', 0x0, {0x3, 0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x760) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000008c0)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000900)={'mangle\x00'}, &(0x7f0000000980)=0x54) flistxattr(r2, &(0x7f00000009c0)=""/138, 0x8a) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000a80)) ftruncate(r0, 0x86) fcntl$getownex(r2, 0x10, &(0x7f0000000ac0)={0x0, 0x0}) sched_setaffinity(r3, 0x8, &(0x7f0000000b00)=0x3593) socket$inet_udplite(0x2, 0x2, 0x88) getgid() eventfd(0x8a5) pipe(&(0x7f0000000b40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSREP(r5, 0x40084503, &(0x7f0000000b80)=[0x380000000, 0x4]) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r7 = syz_open_dev$sndpcmc(&(0x7f0000000c00)='/dev/snd/pcmC#D#c\x00', 0x846, 0xb3c6a40e5c8868fc) syz_open_dev$sg(&(0x7f0000000c40)='/dev/sg#\x00', 0x240, 0x20000) ioctl$BLKIOOPT(r7, 0x1279, &(0x7f0000000c80)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f0000000cc0)={0x0, 0xc0, "246ee18fb76da57c4ad3ad7ae2310b830f865df594165736b6cbc0129608b63b0c3626e50a4bb2776a4588163f32dce921bfc01edbc1f685f33ec4d19d2733b79b0151a274708019045d97ae79c852838f667aa0c9f1469b970e2f8a45a13c7c8425eced64170da442dd6fb44ca5cdc0e2aeb6f9a94a3b7c7c9e8bf7078a34642cd24bc0905d0de35ecfa4934bb651b22a834bcaaefd0a230a4a950eb3c2eeabfea194abfefedc184576f5184e26fd146a34ba81e6bfefc05717d30ce85f1771"}, &(0x7f0000000dc0)=0xc8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000e00)={r8, 0x4931a366, 0xfffffffffffff67a}, &(0x7f0000000e40)=0x8) vmsplice(r6, &(0x7f00000032c0)=[{&(0x7f0000000e80)="68c9771be6e797d529256139f10df333f5cff9247939b2cb095c80908d28b541f9937b2e8a6832329fe4c819789b7c67fc0a44b231bae6062ef4337daa660ccda43e8b4d10523231855e2897e263630f5aad9c3a68ee8f3eb97c29b6234167fbf3ca9d0a274069ede8e1e32205bd2fe198434e2ae91401e317786044951575f8b98056b0fdb1f32c7313177c045ca1df55a38c988268e35c07d7a93f448875e788d5fb45383c221007491525c682a742488beb0545cacfeb60e33608f8", 0xbd}, {&(0x7f0000000f40)="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", 0x1000}, {&(0x7f0000001f40)="29665ef95dc982777e2fe9c6f1dc0ef548e8d056d7f1a8261f1dcd9dbd9e4b971148d2e5d93444854ac82eb51ff1b06d3c20c140b3805b57376082b150593c8a9db553535284d2dea41c684ccc351acdfe7ef79875405ac8dfc0c3be6cdeddec27b1627e639c18443581146e2b08f2bbca6b4498008e0f3797496da1f6a6c121341c0c0f4b85b5b11b4e744e11696a16b088ea3624ef0b64f8cb00743b63f505533c0966e2b2902ab34d30a82113868fc129e1dbeb380a310fe94add6c3e1688d6378520615240402b3dacee0ddb635eccb502e3b1c73fec081a6f9659087f60f36a2d1357fc", 0xe6}, {&(0x7f0000002040)="2d9d85231a3ea2c6c7da45284fe464db9475e2ba4886bf538026464f3be705e83e8633e7c233f9ea1d331021dd7852563c60ed2f86811b4655465981306f7bed555c30e96967fa940c8eb2a5340005d61a16e2176b108fb4be6b3644a361fc6c37b3c5cac5805074fa2fc26d5fc16ac26e1326ee68740cbfbac00a77b4ed1cc4868a65b9bbd8e3fce0f8b0d687f06af08a97c571c58f", 0x96}, {&(0x7f0000002100)="3dbb563102d462ea", 0x8}, {&(0x7f0000002140)="27d10bbbd2f66349588b8e10f7901347f35c8e0432bbcb732f865d214972893523687d9a4a1dcb2872e378dd6a24cfb99fa9953b6a3e38237ca7dd", 0x3b}, {&(0x7f0000002180)="a31549534ef1e8bf704853a9433ab605cdc448bee5b2994ba4455f5aaa12794f2c15a4fac26df7986a72c9166004413e0b5c01281f8ebc7b1c3b9724babcd0d9621b6b49f4b5bce5173852421e8f4880c7c7ed2492bc893245243f12f3", 0x5d}, {&(0x7f0000002200)="90dc6be9b6a21b1dba375f834d7aa0c9592b95ed6f1f7583caaf939b8ad233ad72cb87dcec56e186eac46707bd715dd2d22178aba9b7d2f38d8cf0d64099ac340403fc5dbcf4901197fc1fda0d3a922447040552e92bcfc6d1e51a0c3b321f40b7b62132cbe4d848f03cb2883935e59c55f477b26fc00e2548e81b3730ab79435d4861c15b0dfbca310bcef7", 0x8c}, {&(0x7f00000022c0)="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", 0x1000}], 0x9, 0xe) syz_open_dev$vcsn(&(0x7f0000003380)='/dev/vcs#\x00', 0x3f, 0x2) ioctl$FICLONE(r7, 0x40049409, r0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000003400)=@raw={'raw\x00', 0x9, 0x3, 0x2c0, 0x130, 0x0, 0x130, 0x130, 0x130, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, &(0x7f00000033c0), {[{{@ip={@remote, @multicast2, 0xffffff00, 0xffffffff, 'veth0_to_bridge\x00', 'bcsh0\x00', {}, {}, 0x62, 0x1, 0x40}, 0x0, 0xc0, 0x130, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x8000, 0x2, 0xffffffff, 0x0, 0x0, "4f29dcbf81d7aebc006ecc848ecf1b561c1418338a4dc5214ab85b2bb3c42668b9f4e9efcf2db47991a96fc4955b0052b0618af17cfadb209119a572383faab9"}}}, {{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x8, [0x8, 0x3, 0x8, 0x3ff, 0x1d3df803, 0xfffffffffffffff8], 0x0, 0x99, 0x80000000}, {0x0, [0xfffffffffffffffc, 0xffffffff, 0x6, 0x81, 0x80000001], 0x8, 0xee, 0x1}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x320) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000003740)) [ 244.225689] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.538968] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.625296] IPVS: ftp: loaded support on port[0] = 21 [ 244.847723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 244.855047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 245.189527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 245.196745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 246.232947] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.240919] team0: Port device team_slave_0 added [ 246.526613] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.534784] team0: Port device team_slave_1 added [ 246.730592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 246.737801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 246.746634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.004984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 247.012242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.020884] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.268168] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.276066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.285237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.494681] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.502563] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.511267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.204420] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.210913] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.219435] device bridge_slave_0 entered promiscuous mode [ 249.608859] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.615447] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.624016] device bridge_slave_1 entered promiscuous mode [ 249.909569] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.224945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.807892] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.814491] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.821406] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.828010] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.837020] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 251.085839] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 251.410762] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 251.618907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 251.626244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.793381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.937271] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 251.944554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 12:59:19 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) open_by_handle_at(r0, &(0x7f0000000040)={0xdc, 0x6, "197e8146cb2673e0c2648cd4bfbcce93b741c7ff3e5ddcf296dbc45c5f9a250fe03e911af04baf5a8e33ef2bc1f5c5d9d50b9700cf5b78923ccb443ee96562e641321b610493c9f86081e4547f9da075747585add8598af038c95307bdef48d7244dcdaf0548a6b281425c549bfb4e760a88f902ba0ea21df8cedec37e9bd4cb7c2d4eb7f540a6135474836a9491eec207ce2dd86bfce2b376ab63fe05e135eb05badd802f6b555985c47bfea9e66ef4bbce5e04bec0b71165864ea9e4f3e0db134ada5670f13b40c03358352e6d2dbbc8f80d2d"}, 0x4000) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfc, 0x4002000}, 0xc) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) lookup_dcookie(0x9, &(0x7f0000000200)=""/4096, 0x1000) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f0000001200)) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001280), &(0x7f00000012c0)=0x14) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000001300)=""/215, &(0x7f0000001400)=0xd7) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000001440)=0x10008, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000001480)=0x7, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001540)=@assoc_value={0x0, 0x7}, &(0x7f0000001580)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000015c0)={r1, 0x98bc, 0x80000000}, 0x8) write$P9_RXATTRCREATE(r0, &(0x7f0000001600)={0x7, 0x21, 0x1}, 0x7) getresuid(&(0x7f0000001640)=0x0, &(0x7f0000001680), &(0x7f00000016c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001700)={0x0, 0x0, 0x0}, &(0x7f0000001740)=0xc) write$P9_RGETATTR(r0, &(0x7f0000001780)={0xa0, 0x19, 0x1, {0x2080, {0x0, 0x4, 0x3}, 0x1, r2, r3, 0x2000, 0x2, 0x12, 0x81, 0x3247af12, 0x1, 0x1, 0x16, 0x3d, 0x47, 0x6, 0x33, 0x9, 0x3, 0x7}}, 0xa0) r4 = syz_open_dev$dmmidi(&(0x7f0000001840)='/dev/dmmidi#\x00', 0x5, 0x100) setgid(r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001940)={r1, 0x94, &(0x7f0000001880)=[@in6={0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0x1d}, 0xca3c}, @in6={0xa, 0x4e20, 0xdbf0, @loopback, 0x34a}, @in={0x2, 0x4e22, @rand_addr=0x3}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e21, @local}, @in6={0xa, 0x4e22, 0x3570, @ipv4={[], [], @multicast1}, 0x9}]}, &(0x7f0000001980)=0x10) r6 = syz_open_dev$dmmidi(&(0x7f00000019c0)='/dev/dmmidi#\x00', 0xffffffff, 0x100) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000001a00)={&(0x7f0000ffd000/0x1000)=nil, 0x5, 0x5, 0x8, &(0x7f0000ffd000/0x1000)=nil, 0x4}) semget$private(0x0, 0x1, 0x0) close(r6) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000001a40)={r5, 0x7}, &(0x7f0000001a80)=0x8) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000001ac0)={0x2a, 0x3, 0x0, {0x3, 0x9, 0x0, '/dev/vcs\x00'}}, 0x2a) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000001b00)=0x2) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000001b40)={'bond_slave_0\x00', {0x2, 0x4e24}}) pipe2$9p(&(0x7f0000001b80), 0x800) setsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f0000001bc0)=0x5, 0x4) [ 252.806668] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 252.815470] team0: Port device team_slave_0 added [ 253.226141] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 253.234347] team0: Port device team_slave_1 added [ 253.509673] IPVS: ftp: loaded support on port[0] = 21 [ 253.546486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 253.610082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.619249] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.883165] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 253.890258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.899382] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.315918] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 254.323765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.332794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.736406] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 254.744169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.753269] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.282720] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.698822] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 258.698535] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.705100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.712127] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.718581] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.727554] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 258.792767] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.176652] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 259.183255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.191268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.576098] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.582757] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.591415] device bridge_slave_0 entered promiscuous mode [ 260.000674] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.007253] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.016123] device bridge_slave_1 entered promiscuous mode [ 260.346642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 260.596004] 8021q: adding VLAN 0 to HW filter on device team0 [ 260.727972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 261.725444] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 262.064315] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 262.455542] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 262.462767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 12:59:29 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400000, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x82, &(0x7f0000000040)="cb7fb072b4c406e964f1897b07f39196bfd2047b582ad44d9ec561d5da339c6b12a105f14d6371e1cc58cbab53cb17696c1dfa771cec4efbf0581ada0c9fc224136fa812c7080b7c55d08db20e1796ed2a60173c52a739cf7d166c5b6dd26aafddda033202498e394f66e6132e19b6010b332c0bbc7defbf6ff5e91af40ba6e0f3984c8884f8513ba79c696e887e91993cdf1e28426450c51b46c0d8313e63ea0c3faeb679ae620e54b135cf4ed0d243e3ea6ce51f247cf148894e59b3152d30bb6478ea1fbd852d69d394a694e5e39f3a3775dc219ae5f401f991598f876ad1c505218f6a54a3367e666756df0d1390f6fc", 0xf2) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f0000000140), 0x0, r2, 0x10, 0x1, @in={0x2, 0x4e21, @local}}}, 0xa0) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0x101) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000300)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$TCFLSH(r0, 0x540b, 0x5) getsockopt$inet_int(r0, 0x0, 0x22, 0x0, &(0x7f0000000340)) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000380)={'veth1_to_team\x00', 0x1b09a00000000000}) prctl$setname(0xf, &(0x7f00000003c0)='user\'\x00') r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000400)='/dev/audio\x00', 0x81, 0x0) setsockopt$inet6_tcp_buf(r4, 0x6, 0x2d, &(0x7f0000000440)="ba75442c0acd5138e96160067f5f72fc7a73778534eb0a757b79aaee56360d1bbd4fe17482df6a25ea9352c19cd292eac03fddcabf6ef508bdf17a6acb6807c6017504c63f0e2a003c78b7b81b60fdfbeea96dd22bd641a369def4c30dee5337450d12757d659a33d295a5ab815f6a071a3bf46c06724fc0f038d04983f9f86d8e096f0e74d6953ab89e1d7c22aaf13622a75b2870c28d1737d4dca0a016e4b63145d1c9b14fa8832844bff3eae27e87fce8d1c9a1", 0xb5) fsetxattr$security_ima(r4, &(0x7f0000000500)='security.ima\x00', &(0x7f0000000540)=@v1={0x2, "5e6744bc95c2a24f2c448662056b067e2c"}, 0x12, 0x2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000580)={0x0, 0x8}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000600)={r5, @in={{0x2, 0x4e24, @broadcast}}}, 0x84) write$cgroup_int(r4, &(0x7f00000006c0)=0x2, 0x12) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000700)=0x3eb) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000740)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e22, 0x4, @empty, 0x1}, r2}}, 0x30) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000780)={{0xaa7}, 'port1\x00', 0x20, 0x4, 0x6, 0x6, 0x4, 0x4, 0x1, 0x0, 0x4, 0x5}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000840)={r5, 0xeb, "6750ba81925fd0eecabd72b098da62180d13a020f5fc8a353ae83222f77a42747c8db0c39d4a71512ae4733d782055d1ab8d66c09ec33c4330b7da103167673d76b1e3dd4b800fdc4d9ae8384d1fe30cb7d8cad5091d8e7c5d21459692e962017a59dd7c2709c38e1b3984c77f72656b7fe8966c41694283e2eb0f781cb3a51f9efc1a81539a14ab0151dabfb7882fcb3e7b92e5579a8b1d6200f4fb2cab54af61e7ac937b9af0d79168697a44c0cc74af92e8158d362e97f0aee67124280bae8a8e16866df5830c7df1335edf91dded75cc89d36e5c8384e50e894adc364bc6db07e11379c664fbeb1f54"}, &(0x7f0000000940)=0xf3) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x8) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000980)=""/151) ioctl$KVM_S390_UCAS_MAP(r4, 0x4018ae50, &(0x7f0000000a40)={0x5, 0xf1e1, 0x8}) fcntl$getownex(r3, 0x10, &(0x7f0000000a80)) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000ac0)=""/132) ioctl$KDSKBMODE(r4, 0x4b45, &(0x7f0000000b80)=0x7f) socket$pppoe(0x18, 0x1, 0x0) [ 262.828705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 262.835937] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.176756] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.184947] team0: Port device team_slave_0 added [ 264.238245] IPVS: ftp: loaded support on port[0] = 21 [ 264.638900] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.647166] team0: Port device team_slave_1 added [ 265.090223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.097416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.106534] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.618575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.625722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.635494] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.134231] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.142003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.151002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.435461] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.582022] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.589624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.598538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.119626] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 269.944479] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 269.950891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.959074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:59:38 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000740)={0x16, 0x98, 0xfa00, {&(0x7f0000000000), 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x20}}}}, 0xa0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0x1e8aa62f82a012e1}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x2, r1, 0x30, 0x1, @in={0x2, 0x4e23}}}, 0xa0) 12:59:38 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6a2040, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000700)={0xffffffffffffffff}, 0x117, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000780)={0x9, 0x108, 0xfa00, {r2, 0x28, "f9cef0", "3ec12c44a834082c813000c9b1630bb85b154a20d3d85395fa59f298803ff9c862e0e883dc896f1daf81642d900300ea5bd109e46daaeb52b646957e34d97599e173216367136e300bba96d50212407db64b6ff8b39a6353c25cf44130f3314975da18e469e0d1137428ce33b47bd959494386d37c3f777fbfd2ea751bacc6ea0b360099c66791829e5bc2e1727ffbc6e1c7d4cce33433681738ff9259d389dc36505d40af1facf04b66bfc5eb4597066df6ee77cbe58175db50843d5d003b0e616b367d1ef0e922698e25118464d9b57f814cf14bc875e919c4ee01f2c1d712b04905304d9d8bbbc58cb541f518b7829564114a345f2b7f8b079cadfd22de0d"}}, 0x110) r3 = getpgrp(0xffffffffffffffff) ptrace$peekuser(0x3, r3, 0x1) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20000000}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000b40)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESOCT=r1, @ANYBLOB="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", @ANYRES32=r0], @ANYRES32=r0], 0x3) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000640)=0x0) migrate_pages(r4, 0x9, &(0x7f0000000680)=0x6, &(0x7f00000006c0)=0x7) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x4) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000a80)) [ 271.559010] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.565639] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.574203] device bridge_slave_0 entered promiscuous mode [ 271.673536] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.680017] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.687075] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.693604] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.702335] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 271.811209] 8021q: adding VLAN 0 to HW filter on device team0 12:59:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x3, &(0x7f00000011c0)=ANY=[@ANYBLOB="1800000003000000e7ffffff000000009500000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000280)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x5, 0x0) socketpair$inet6(0xa, 0x5, 0x7fff, &(0x7f0000000340)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000480)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f00000004c0)={@dev={0xfe, 0x80, [], 0x1a}, @loopback, @local, 0x7, 0x6, 0x3ff, 0x0, 0x6, 0x1000000, r4}) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f00000001c0)=@vsock, 0x80, &(0x7f00000005c0)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, &(0x7f0000000640)=""/70, 0x46}}], 0x1, 0x0, &(0x7f0000003cc0)) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000380)={@remote, @mcast1, @local, 0x7, 0x0, 0x2, 0x100, 0x2, 0x5000005, r4}) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x3b8) getsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000080)={@multicast2, @multicast2, @local}, &(0x7f0000000100)=0xc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond_slave_1\x00', 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r0, r1}) [ 272.032504] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.039137] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.047794] device bridge_slave_1 entered promiscuous mode [ 272.304316] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 272.537398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.572392] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.938975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 12:59:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000300)={0x6}, &(0x7f0000000340)=0x1ec) 12:59:40 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x2400000000, 0x34500) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000280)={0x7, 0xff, 0x5}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x101000) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000180)={@in6={0xa, 0x4e22, 0x9, @empty, 0x2}, {&(0x7f0000000040)=""/199, 0xc7}, &(0x7f0000000140), 0x1}, 0xa0) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet(0x2, 0x7, 0x1) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f00000002c0)={@broadcast, @rand_addr}, 0x5) [ 274.155113] bond0: Enslaving bond_slave_0 as an active interface with an up link 12:59:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x80000001) madvise(&(0x7f000000a000/0x1000)=nil, 0x1000, 0xf) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x15d72f0b40, 0x408800) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x9, 0x0, 0x10000, 0x80000001}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000180)={0x80000000, r2, 0x10003, 0x200}) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000100)=0x1000020, 0x4) futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)=0x2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) mremap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) 12:59:41 executing program 0: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x6}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000000c0)={r1, @in={{0x2, 0x4e23, @broadcast}}}, 0x84) write(r0, &(0x7f0000000080)="2400000052001f0014f9f407e20904ff02000702afc8233fffffffff0857000000000006", 0x24) [ 274.706441] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 274.942486] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. [ 275.168429] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 275.175622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 12:59:42 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x8000, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x3, 0x3, 0xb, 0x8, 0x8, 0xffffffffffffff81}, 0x20) sendfile(r0, r0, &(0x7f00000000c0), 0x4) [ 275.681300] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 275.688465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 276.539533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 276.674361] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 276.682689] team0: Port device team_slave_0 added [ 276.925911] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 276.934224] team0: Port device team_slave_1 added [ 277.182028] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 277.189440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.198240] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.457947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 277.465294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.474062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.800569] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 277.808385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.817181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.894633] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 278.122531] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 278.130110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 278.139072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.919692] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 278.926294] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.934160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.199997] 8021q: adding VLAN 0 to HW filter on device team0 12:59:47 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) [ 281.256213] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.262834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.269766] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.276405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.285141] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 281.294814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.439897] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.238639] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 12:59:53 executing program 2: madvise(&(0x7f0000006000/0x2000)=nil, 0x2000, 0x2) [ 286.115256] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 286.121950] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.129772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.740799] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.885854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 289.441808] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 289.990320] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 289.996821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.004615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:59:57 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write(r1, &(0x7f00000000c0)="c4", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x4}, 0x20) sendmmsg$alg(r1, &(0x7f0000005d40)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ca", 0x1}], 0x1}], 0x1, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r2, 0x1) [ 290.562000] 8021q: adding VLAN 0 to HW filter on device team0 13:00:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0) 13:00:00 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x4240, 0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f00000000c0)) mq_notify(0xffffffffffffffff, &(0x7f0000000080)={0x20000000, 0x4000000000003, 0x2, @thr={&(0x7f0000000080), &(0x7f0000000100)}}) 13:00:00 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400c02, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000200)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x18, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x8}}, {@allow_other='allow_other'}, {@blksize={'blksize'}}, {@blksize={'blksize', 0x3d, 0x600}}, {@allow_other='allow_other'}], [{@seclabel='seclabel'}, {@obj_user={'obj_user', 0x3d, '/dev/sequencer2\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000440)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r3, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8c0}, 0x20000000) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000540)='team_slave_0\x00') ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000580)="c245bdecb62baab85bd01cfc29929066e7907de241b971e7ec3298a9460fbc") r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000600)=0x20) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000640)={0x2908, 0xacb, 0x7}, 0xc) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000680)={{0x7f, 0x2, 0x3, 0x504, 0xffffffffffffffff, 0x2}, 0x607d, 0x0, 0x10100000, 0x5, 0x9, "465d46ae676eac13ae03f19515338f515fa262a9918204ba503c728f4feeac53b90fb9a27bb5053f8faaccf829c02b1af84e3b0312b631595ca904c3aa03f1761fc31892b063c9562d04bb6a6d8a551df7df4ce40545cb993c8974b87883c6a57ca7fdd838000a80c51948a3bf5f92f69117a65938964d202221b9b31c63ac67"}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000780)={&(0x7f0000000740)=[0x0, 0x0], 0x2}) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000007c0)=""/247) ioctl$VT_RESIZE(r4, 0x5609, &(0x7f00000008c0)={0x7fff, 0x3, 0x9}) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000900)) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0xffffffff) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000940)={0x100000000}) sendto(r0, &(0x7f0000000980)="c0b4eeabf1c767b9ab03641d6de6ff2176c20226c8b14327fd7346879f407c6451eba668f4f07d894f76b0d1b928c2169f49b21f959896b5e57100ec5d5aa55f95304c34876d8332a37c4bf638c0e5074b245e30690a82de59efc466760e057dfb28d9b644e8464d3ea57c356e873a55c77ec3553f64225e1486f215eb0a549cdc17b2ee023e4322b9d3d2a90e6a", 0x8e, 0x20000084, &(0x7f0000000a40)=@rc={0x1f, {0x200, 0x400, 0x100, 0x7, 0x0, 0xad3}, 0x2}, 0x80) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000ac0)) ioctl$KIOCSOUND(r0, 0x4b2f, 0x7) ioctl$KDSETMODE(r0, 0x4b3a, 0x7f) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000c00)={0x0, 0x2, 0x4, 0x3f, 0xfff, 0x3}, &(0x7f0000000c40)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000c80)={r5, @in={{0x2, 0x4e20, @loopback}}, 0x100000000, 0x1, 0x0, 0x8, 0x7}, &(0x7f0000000d40)=0x98) unlinkat(r0, &(0x7f0000000d80)='./file0\x00', 0x200) socket$inet6(0xa, 0x80000, 0x6) flistxattr(r4, &(0x7f0000000dc0)=""/73, 0x49) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x7) write$9p(r0, &(0x7f0000000e40)="886b6cfebce1bed8be136253da631c4694060583fcf7c1f6d35d06501d4b26029e31ac8c3e2f34abe830cea5e71c6ece91c630f7635f55b49bbfc4687a2764d22142335eeaa1fd45ed3a1fd3fdd025430d19ac74789d611deb6b51935984519d9150b22aa91581b91de548d2f9045092d271ef3243efdec5772ff7f9c48b31b8801b895138c98e2e907b03", 0x8b) 13:00:00 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 13:00:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r1, &(0x7f0000000200), 0xc2, 0x0, 0x0, 0x0) 13:00:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4004ae86, &(0x7f00000000c0)={0xfdfdffff}) [ 293.718168] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 13:00:00 executing program 2: 13:00:01 executing program 4: 13:00:01 executing program 0: 13:00:01 executing program 3: 13:00:01 executing program 1: 13:00:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, "1933b7ab6710b5ea3d89e791f2abaa48f81177ec63f6c8c58c53a5f2481b06c67b2e3c22736dbd926a98c748150311a4199a3202cc5b8743291c19b9266cb9ec7339a3302c78fc31e39b654b2fb113f0"}, 0xd8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0xfffffe0e) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) 13:00:01 executing program 2: 13:00:01 executing program 0: [ 295.136309] IPVS: ftp: loaded support on port[0] = 21 [ 296.653627] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.660034] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.668479] device bridge_slave_0 entered promiscuous mode [ 296.752390] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.758810] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.766849] device bridge_slave_1 entered promiscuous mode [ 296.844551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 296.921770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 297.162858] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 297.246059] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 297.331130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 297.338285] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.420728] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 297.428564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.672169] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 297.679916] team0: Port device team_slave_0 added [ 297.761987] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 297.770348] team0: Port device team_slave_1 added [ 297.853667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.939516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.027388] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 298.035195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.044381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.200758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 298.208638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.218021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.565475] ip (7640) used greatest stack depth: 53264 bytes left [ 299.167154] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.173639] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.180384] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.187084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.194941] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 299.312113] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.502495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.804744] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 303.104472] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 303.110719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.118867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.420592] 8021q: adding VLAN 0 to HW filter on device team0 13:00:12 executing program 1: 13:00:12 executing program 3: 13:00:12 executing program 5: 13:00:12 executing program 4: 13:00:12 executing program 0: 13:00:12 executing program 2: 13:00:12 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:00:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getflags(r0, 0x1) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) gettid() request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'sy.', 0x3}, &(0x7f0000000240)='syz', 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) 13:00:12 executing program 0: r0 = gettid() socket(0xb, 0x0, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000100)) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r1, 0x8003f1) r2 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r3, 0x40086607, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x40000000, 0xfffffffffffffffd}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r4 = shmget$private(0x0, 0x4000, 0x400, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000300)={{0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x869f, 0x5, 0x2, 0x8, r0, r0}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000080)={0x2, r3, 0x1}) 13:00:12 executing program 5: ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 'syz1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3, 0x40000000}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) 13:00:13 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x200000000000000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 13:00:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x12, 0x100000001, 0x4, 0x3}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f00000013c0), 0x0, &(0x7f0000001440)=""/179, 0xb3}}], 0x2b, 0x40000042, &(0x7f0000001540)={0x77359400}) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 306.175155] hrtimer: interrupt took 57392 ns 13:00:13 executing program 3: 13:00:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x18) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 13:00:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000240)='syz', 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) 13:00:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000000)='security.ima\x00', &(0x7f00000013c0)=@v2={0x39347b0ef08c46b8}, 0xa, 0x0) 13:00:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x39, "3d02f8114b0d8edfe4e97e7935b55323d70ebec0b923a58277a0bcc90c6e9ccc04b4c9ecf4c001e050ebfe0e6743b915fd3ce87754b59a3fb0"}, &(0x7f00000000c0)=0x5d) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001e1, 0x4c000000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) lseek(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x734e) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) signalfd4(r0, &(0x7f0000000080)={0x80000001}, 0x8, 0x7fc) 13:00:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e1, 0x4c000000) 13:00:14 executing program 3: 13:00:14 executing program 2: 13:00:14 executing program 0: 13:00:14 executing program 4: 13:00:16 executing program 1: 13:00:16 executing program 5: 13:00:16 executing program 3: 13:00:16 executing program 4: 13:00:16 executing program 2: 13:00:16 executing program 0: 13:00:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000240)='syz', 0xffffffffffffffff) 13:00:16 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000180), 0x2) 13:00:16 executing program 4: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000ac0)="c0ca1cdbaa1a449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c21782d4501b9dfbf48a9f3ea14cb792a7876f17297a8c870d7a2d46a36a2cd3e33e21894d91caa64b131dbf5c53066c1ac83ceba29ceab25127e8a446c17b4b0000000000", 0xf9) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000600)="63bbdf5b932bb04481028798fd5fb1bf7183b30984e21c3eb3094d70650ee8624e2bdce1427bd61c8e222dbd67d402b7ccaf0c5dc50030ee14d419fa9c84b0ffd1019f1b2ae022a0f182301f9942566e6f61eabe384c732d0813a18bb3dc9f3a678d9d44e6293e786ab2e6d28f236c138d63fe4f6ece6f3d04", 0x79, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 13:00:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) accept$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x3d8) gettid() request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'sy.', 0x3}, &(0x7f0000000240)='syz', 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) 13:00:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x440400, 0x0) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000940)) r4 = add_key(&(0x7f00000004c0)='logon\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000000540)="d2234b66bec43bedaab3bf8e66213ee00205d39bce878bd2d102e78223b2a2ae79a75687265390c22d4f12b707", 0x2d, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r2, r4) r5 = memfd_create(&(0x7f0000000600)="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", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r1, r5, &(0x7f00000000c0), 0x20020102000007) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000240)="4fbf0f0c6ef282717d38cf61ecf6589490fd171ac33e1329afa2329940d81d6523cffcb042ec967c9a843217b96c572115fd5f12e95152bf5f54fc8e95553230460e41fa697ee65b2257dec917bdb89befbf1a045b828df7dfd8de6eab01c23e08063cb99056c29a39839bd5adb5d02044caa627f6edbac84c0f43937e74fa6056a4890eed3915f0f36d26dc8b7a79cd0368455b0d34c2d8fe71ece05778dba11d97e1fa", 0xa4, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f0000000800)={0xffffffff, 0xfffffffffffffeff, 0x7, 0x0, 0x7, 0x4}) add_key$keyring(&(0x7f0000000900)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, 0x0, 0x0) ftruncate(r5, 0x0) getitimer(0x0, &(0x7f0000000380)) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)) 13:00:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20400) lseek(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001880)=[{{&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000700)=""/170, 0xaa}}], 0x1, 0x0, 0x0) [ 309.724032] misc userio: No port type given on /dev/userio 13:00:16 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000040)=""/75) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x88) write$UHID_INPUT(r1, &(0x7f0000000100)={0x8, "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", 0x1000}, 0x1006) 13:00:17 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0xfffffffffffffe4c) listen(r0, 0x7) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x4f}, 0x28, 0x3) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000240)={0x0, r1+30000000}, &(0x7f00000002c0), 0x8) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = dup3(r0, r2, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)=@newqdisc={0xfc, 0x24, 0x6d7692e88c4abc7b, 0x70bd2c, 0x25dfdbfb, {0x0, r4, {0x9, 0xfff3}, {0x3}, {0x6, 0x3}}, [@qdisc_kind_options=@q_multiq={{0xc, 0x1, 'multiq\x00'}, {0x8, 0x2, {0x80000001}}}, @qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8, 0x2, 0x880000}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x5ad8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xcd70}, @qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x3e2a148aa9c73ed7}, @TCA_TBF_RATE64={0xc, 0x4, 0x3709607cf00510ea}, @TCA_TBF_PARMS={0x10, 0x1, @buffer=0x4}]}}, @TCA_RATE={0x8, 0x5, {0x9ec2, 0x9}}, @TCA_STAB={0x5c, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x10000, 0x2, 0x2, 0x1ffc0000000, 0x1, 0x8001, 0x6, 0x4}}, @TCA_STAB_DATA={0x8, 0x2, [0x5, 0x3]}, @TCA_STAB_DATA={0x18, 0x2, [0x3, 0x0, 0x565, 0x3, 0x826, 0x1000, 0x6ea4447b, 0x8000, 0x1]}, @TCA_STAB_BASE={0x1c, 0x1, {0xa69d, 0x200, 0x2, 0x10000, 0x3, 0x7, 0x8, 0x5}}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) ioctl(r2, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") 13:00:17 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4908fb7e7fe043da6f5cbfc746ef5d36626cd4a01e05a012c3fa3d9a196466f930c37b676633bbcdd5403b0ad534920d5b5dd598d6eb2afd994e894508127", 0x61) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup3(r0, r0, 0x80000) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f0000000500)={"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"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0x2fff) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000004c0)="cfd458074dd53d4c1ee53efe49397cf74e074371dce4489ae019b7798ef99f9d6e", 0x21) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:00:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000003c0)) getrlimit(0xf, &(0x7f0000000000)) 13:00:17 executing program 2: r0 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='yam0\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x10000, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000000)={@remote, @multicast1, @remote}, 0xc) 13:00:17 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)="73643613caa5a08df6d2e91df2de24c1d779732f6e65742f697076342f76862f73", 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000000c0)=0x3ff) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000040)=[0x100, 0x2]) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(r0, &(0x7f0000000200)=""/139, 0xab195b8c4300cc3) 13:00:18 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x1, 'team_slave_0\x00', 0x4}, 0x18) 13:00:18 executing program 3: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0xfffffffeffffffff, {{0x2, 0x4e23, @rand_addr=0x4}}}, 0x88) ftruncate(r0, 0x8000) write(r0, &(0x7f0000000040)="0600", 0x2) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x6) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) r2 = getgid() mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x100000, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB="2c626c6b73697a653d3078303030303030303030303030303630302c616c6c6f775f6f746865722c616c6c6f775f6f746865722c6d61785ff3f7077ff43f13c5b057c24e726561643d3078303030303030303030303030303034302c616c6c6f775f6f746865722c6d61785f726561643d3078303030303030303037666666666666662c64656661756c745f7065726d697373696f6e732c7365636c6162656c2c726f6f74636f6e74"]) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000004c0)=0x7, 0x4) sendfile(r0, r0, &(0x7f0000001000), 0xffff) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/60) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000500)=""/65) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) keyctl$join(0x1, &(0x7f0000000600)={'syz'}) 13:00:18 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) unshare(0x20400) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, "f92ade"}, 0x4) r1 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x120) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000080)={0x6, {{0xa, 0x4e20, 0x7, @mcast2, 0x200}}, 0x0, 0x7, [{{0xa, 0x4e22, 0x3800000000, @loopback, 0xfffffffffffffffe}}, {{0xa, 0x4e21, 0xffffffff, @ipv4={[], [], @loopback}, 0x8}}, {{0xa, 0x4e22, 0x8, @loopback, 0x80000001}}, {{0xa, 0x4e21, 0x4, @dev={0xfe, 0x80, [], 0xa}, 0x8001}}, {{0xa, 0x4e20, 0x8, @mcast1, 0x10000}}, {{0xa, 0x4e21, 0xa4, @mcast2, 0x6}}, {{0xa, 0x4e22, 0x3, @empty, 0x71}}]}, 0x410) 13:00:18 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00009b4fd0)={0x4, 0x0, &(0x7f0000009ff0)=[@enter_looper], 0x0, 0x0, &(0x7f0000009000)}) ppoll(&(0x7f0000000180)=[{r0}], 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200), 0x8) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, &(0x7f0000000040)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f00000000c0)=[@release={0x400c630f}], 0x1, 0x0, &(0x7f0000000240)='W'}) 13:00:18 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x4}, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000180)=@ethtool_wolinfo={0x6, 0x0, 0x0, "5e4828c8dc4a"}}) 13:00:18 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x2711}, 0xfffffffffffffe4c) listen(r0, 0x7) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x4f}, 0x28, 0x3) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000240)={0x0, r1+30000000}, &(0x7f00000002c0), 0x8) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = dup3(r0, r2, 0x80000) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)=@newqdisc={0xfc, 0x24, 0x6d7692e88c4abc7b, 0x70bd2c, 0x25dfdbfb, {0x0, r4, {0x9, 0xfff3}, {0x3}, {0x6, 0x3}}, [@qdisc_kind_options=@q_multiq={{0xc, 0x1, 'multiq\x00'}, {0x8, 0x2, {0x80000001}}}, @qdisc_kind_options=@q_pfifo_head_drop={{0x14, 0x1, 'pfifo_head_drop\x00'}, {0x8, 0x2, 0x880000}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x5ad8}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xcd70}, @qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x2c, 0x2, [@TCA_TBF_RATE64={0xc, 0x4, 0x3e2a148aa9c73ed7}, @TCA_TBF_RATE64={0xc, 0x4, 0x3709607cf00510ea}, @TCA_TBF_PARMS={0x10, 0x1, @buffer=0x4}]}}, @TCA_RATE={0x8, 0x5, {0x9ec2, 0x9}}, @TCA_STAB={0x5c, 0x8, [@TCA_STAB_BASE={0x1c, 0x1, {0x10000, 0x2, 0x2, 0x1ffc0000000, 0x1, 0x8001, 0x6, 0x4}}, @TCA_STAB_DATA={0x8, 0x2, [0x5, 0x3]}, @TCA_STAB_DATA={0x18, 0x2, [0x3, 0x0, 0x565, 0x3, 0x826, 0x1000, 0x6ea4447b, 0x8000, 0x1]}, @TCA_STAB_BASE={0x1c, 0x1, {0xa69d, 0x200, 0x2, 0x10000, 0x3, 0x7, 0x8, 0x5}}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) ioctl(r2, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") 13:00:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x4, 0x1, 0xffff, 0x4, 0x0, 0x10000, 0x80488, 0x5, 0x161, 0x842, 0x7fffffff, 0x4, 0x8, 0x2e4, 0x7fff, 0x4, 0xcbb, 0x10000, 0x84, 0x5, 0xffffffff80000000, 0x80000000, 0x7, 0x0, 0x5, 0x80000001, 0x7, 0x200, 0x9, 0x9, 0xf1, 0x9, 0x3, 0xaff, 0x3, 0x7, 0x0, 0xfffffffeffffffff, 0x3, @perf_bp={&(0x7f0000000140), 0x4}, 0x22000, 0x2, 0x9, 0x0, 0x0, 0x5, 0x41}) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc0105303, &(0x7f0000000400)={0x400000400000}) timer_create(0x0, &(0x7f0000044000), &(0x7f0000000040)) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x77359400}}, &(0x7f00000001c0)) tkill(0x0, 0x0) 13:00:18 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x4}, 0x4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000180)=@ethtool_wolinfo={0x6, 0x0, 0x0, "5e4828c8dc4a"}}) 13:00:18 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x200400, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x1, {{0x2, 0x4e23}}}, 0x88) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="23000000210081ae00060c00000f000002000003fffff0000000006fabca264e7d06a4", 0x23}], 0x1, &(0x7f0000000080)}, 0x0) 13:00:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$dupfd(r2, 0x0, r1) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x100, 0x400000000000}) sysfs$2(0x2, 0x5, &(0x7f0000000000)=""/122) [ 312.111262] netlink: 7 bytes leftover after parsing attributes in process `syz-executor4'. 13:00:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) inotify_init1(0x800) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000180)) 13:00:19 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES64=r1, @ANYBLOB="140428bd7000fddbdf250400000008000500000000001c0002000800030002000000080007003f00000008000700a2f2ffff0800060006000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) r2 = socket(0x40000000002, 0x3, 0x1) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) sendto$unix(r2, &(0x7f0000000240)="053135070c7d9e0900", 0x9, 0x0, &(0x7f0000000d00)=@abs, 0xfffffffffffffe1f) [ 312.491426] binder: BINDER_SET_CONTEXT_MGR already set [ 312.497214] binder: 7986:8016 ioctl 40046207 0 returned -16 [ 312.548154] binder: undelivered death notification, 0000000000000000 13:00:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000240)={0x1, 0x0, @pic={0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)) 13:00:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00f80dd1e5010600ada121f4921f9b050805e9cb08356bcb275cdf43a77279927592d0561b0d9bdb8bcfcc882f5c1ed259", @ANYRES32=0x0, @ANYBLOB="42d9916ec46c0000000000a312389b991200000001006280000000000000000002000800070000000000"], 0x3c}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 13:00:19 executing program 0: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x20000) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000200)=0x85b) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000240)={0x2b, 0x3, 0x0, {0x6, 0xa, 0x0, '/dev/dsp#\x00'}}, 0x2b) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0x14, &(0x7f0000000000), 0x4) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x9) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x12200, 0x0) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000180)) sendmsg$kcm(r1, &(0x7f0000000340)={&(0x7f0000000100)=@in6={0xa, 0x0, 0xb, @mcast1={0xff, 0x1, [0x0, 0x300, 0x0, 0x0, 0x0, 0x100000000000000]}}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000700)}, 0x0) 13:00:20 executing program 1: r0 = gettid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000fc3000)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) fcntl$setsig(r1, 0xa, 0xa) sendmmsg(r1, &(0x7f0000000140), 0x0, 0x0) poll(&(0x7f0000b2c000)=[{r1}], 0x1, 0xfffffffffffffff8) poll(&(0x7f0000000000), 0x0, 0x0) r4 = dup2(r1, r2) fcntl$setown(r4, 0x8, r0) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) write$evdev(r4, &(0x7f0000000040)=[{{}, 0x0, 0x0, 0xffffffff}], 0x18) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000000)=0x88, &(0x7f0000000080)=0xfffffff1) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000100)={'tunl0\x00', 0x8}) tkill(r0, 0x16) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000140)={0x7, {{0x2, 0x4e24, @remote}}}, 0x88) 13:00:20 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000c00)={{{@in=@dev, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) sendto$packet(r2, &(0x7f0000000a00)="e5023039140d52f092718d2ee3960b945e5896b5649f35cda5377ca3ce7d0a60ef4dd7b9c5703e8eb675846a26767ddd18765d85971710686419722a7604599540b2560ceddf369ac25be920be7565e3a5ede95c121d44332c483e3332a26061c78121968a620c395320d2e030a435e16980176749edd3dbdbcf7311f83403161b36f44d183e687c4365922cf98597e46c868f0eea6ffd773d53a1ba7c3e3cecfdd507ebbe61d3eb3c44b9c76bb46d3c2260f9524c18d67b159ac1392c27cd204d844f6d13410900a4390ddb7b6ebe14b608194dcb4c1a818c45c64074", 0xdd, 0x845, &(0x7f00000006c0)={0x11, 0x1f, r3, 0x1, 0x7f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}], 0x3, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 13:00:20 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2804) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = socket$bt_rfcomm(0x1f, 0x0, 0x3) lseek(r1, 0x0, 0x2) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000000)={0x0, 0x2000}) 13:00:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x501000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0x50000000}) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) connect(r0, &(0x7f00000000c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'ccm(camellia-asm)\x00'}, 0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000ac0)={&(0x7f0000000b40), 0xc, &(0x7f00000001c0)={&(0x7f0000000a40)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)='ip_vti0\x00') setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r5 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000180)=ANY=[@ANYRESOCT], 0x17) recvmmsg(r5, &(0x7f0000006c40)=[{{&(0x7f0000000400)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000001900), 0x0, 0x0, 0x0, 0x10000}, 0x1}, {{0x0, 0x0, &(0x7f0000004500)}}], 0x2, 0x0, &(0x7f0000005c00)={0x77359400}) 13:00:20 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x3, 0x101000) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f0000000100)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x3fffd, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockname$netlink(r1, &(0x7f0000000180), &(0x7f00000001c0)=0xc) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c, 0x80800) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000003c0)={0x7b, 0x0, [0x40000083, 0x6]}) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000200)={'ip6gretap0\x00', 0x2}) 13:00:20 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) pipe2$9p(&(0x7f0000000040), 0x4800) perf_event_open(&(0x7f0000aaa000)={0x2, 0xffffffffffffff5b, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x4000) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000340)=0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r3 = dup(r2) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f0000000600)={0x6, &(0x7f0000000180)=""/100, &(0x7f0000000540)=[{0x0, 0x38, 0x8, &(0x7f0000000200)=""/56}, {0x1, 0x50, 0x0, &(0x7f0000000240)=""/80}, {0x100000000, 0x4a, 0x4, &(0x7f0000000380)=""/74}, {0x1, 0x34, 0x9d5, &(0x7f00000002c0)=""/52}, {0x20000000000000, 0xb0, 0x0, &(0x7f0000000400)=""/176}, {0x2, 0x63, 0x3f, &(0x7f00000004c0)=""/99}]}) socket$inet6_dccp(0xa, 0x6, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:00:21 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x25, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3}) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x81}) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/ip6_flowlabel\x00') write$P9_RLINK(r2, &(0x7f0000000100)={0x7, 0x47, 0x2}, 0x7) fcntl$lock(r0, 0x0, &(0x7f0000000040)={0x2, 0x3, 0x8, 0x400, r1}) 13:00:21 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udplite6\x00') setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000580), 0xf) 13:00:21 executing program 3: r0 = socket(0x9, 0x806, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x1000, 0x80000000, 0x9, 0x8000, 0x1}, 0x14) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000080)=0x2, 0x3) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty, 0xfffffffffffffffa}, 0xffffffffffffffd0) 13:00:21 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000280)={0x2, 0x4e22, @broadcast}, 0x10) ptrace$cont(0x1f, r0, 0x5c, 0x6) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom(r2, &(0x7f0000000080)=""/130, 0x82, 0x40, &(0x7f00000001c0)=@sco={0x1f, {0x4, 0x40, 0x4, 0xffff, 0x100, 0xa47a}}, 0x80) r3 = socket$inet6(0xa, 0x100000003, 0x400004) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f0000000000)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000240)=0x7, 0x4) sendto$inet6(r3, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x1, 0x0, @remote}, 0x1c) 13:00:21 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0xc4c85512, 0x0) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000000), 0x10000164, &(0x7f0000000100)=ANY=[], 0x0, 0x1}, 0x800) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000100)=""/237) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000380)=[@in6={0xa, 0x4e21, 0x2, @mcast1, 0x8}, @in={0x2, 0x4e24, @rand_addr=0x80000000}, @in={0x2, 0x4e24, @multicast2}], 0x3c) 13:00:21 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udplite6\x00') setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000080)=0x1, 0x4) connect$inet(r1, &(0x7f0000000580), 0xf) 13:00:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$inet6(r1, &(0x7f0000000040)="2452c8c4732992f47792ddc981394d30be57b041d79f6eb2cb3aaa2c9816905131b09090", 0x24, 0x4, &(0x7f0000000080)={0xa, 0x4e22, 0x8, @remote, 0x2}, 0x1c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x1f) sendmsg$nl_route(r2, &(0x7f00000000c0)={&(0x7f0000000240), 0xc, &(0x7f0000000840)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001a000d0800000000000000000a00000000000000000000001500fdeb93dd11f3010014000100fe800000000000000000000000000000b0f8c9bf8c6d27a16bfbdf28c808e3228be3d9c98b6f52910857fcdb642a88078013b7b1bb2b06b3ff94fcc757389ff13df8c479105f4f3827b853d4e6aa303945ba04408a2b549d576832ebddf55826007d059285f4530e4360426d372c5254a97d40260874c969a462e58973f260a52148984ed04df1da6c25da165427257c56de98ebc72a249313448d4094a54d7a291ec9315038e7b8ca039328462d74f5f2e68663bc6ce76aae4603f80137185b000000000000000000000000000000"], 0x1}}, 0x0) 13:00:23 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xffffffffffffff01, 0x80242) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) pread64(r0, &(0x7f0000000100)=""/52, 0x34, 0x0) r1 = socket(0x21, 0x8, 0x77a) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0xffffffffffffff04) 13:00:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000180)={{0x7f, @empty, 0x4e21, 0x3, 'lblcr\x00', 0x2a, 0x5, 0x35}, {@remote, 0x4e24, 0x10007, 0x80, 0x101, 0x20}}, 0x44) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x2}}, 0x20) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x802, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e000000040000009000003802000000000000c0040000c0040000c0040000c0040000c004000004000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000238020000000000000000000000000000000000000000000000003801727400000000000000000000000000000000000000000000000000000000000000000100000001feffff0000000010040000fe8000000000000000000000000000bb00000000000000000000ffffac14141aff020000000000000000000000000001fe80000000000000000000000000001e00000000000000000000000000000001fe8000000000000000000000000000aa00000000000000000000000000000001ff010000000000000000000000000001ff010000000000000000000000000001ff010000000000000000000000000001fe8000000000000000000000000000bbfe8000000000000000000000000000bb0000000000000000000000000000000100000000000000000000000000000001ff010000000000000000000000000001ff0100000000000000000000000000010b000000380053455400000000000000000000000000000000000000000000000000000301000104010001020900ff0006000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000280100000000000000000000000000000000000000000000000028006d680000000000000000000000000000000000000000000000000000000009010100000000003800534554000000000000000000000000000000000000000000000000000003a6ac08000300010607000001090000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001801600100000000000000000000000000000000000000000000000028006970763668656164657200000000000000000000000000000000000000001020000000000000280069636d7036000000000000000000000000000000000000000000000000000fcc09000000000048005445450000000000000000000000000000000000000000000000000000010000000000000000000000000000000076657468305f746f5f6272696467650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x5f0) flistxattr(r0, &(0x7f0000000200)=""/69, 0x45) 13:00:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace(0x11, r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r4, &(0x7f0000000140), 0x0, 0x2000, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') r6 = creat(&(0x7f0000000180)='./file0\x00', 0x2) ioctl$KDSKBMODE(r5, 0x4b45, &(0x7f00000002c0)=0x5) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f0000000200)) write$FUSE_NOTIFY_DELETE(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="3400000006000000000000000000000000000b00000000000000636c6561725f7265667300000000000000000000000000000000"], 0x34) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_REGS(r7, 0x8090ae81, &(0x7f0000000080)) ioctl$TIOCLINUX4(r5, 0x541c, &(0x7f0000000140)) 13:00:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) rt_sigqueueinfo(r1, 0xc, &(0x7f0000000140)={0xf, 0x8, 0x7}) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d0000000200001f01000000ec0010c913000100f0ffff0000006f263f443a5ed758a1", 0x2f}], 0x1}, 0x0) 13:00:23 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x6, @multicast1, 0x0, 0x0, 'dh\x00'}, 0x2c) [ 316.322143] IPVS: set_ctl: invalid protocol: 127 0.0.0.0:20001 [ 316.374325] IPVS: set_ctl: invalid protocol: 127 0.0.0.0:20001 13:00:23 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400000) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x401, 0x0, 0x0, 0x8}) r1 = socket$unix(0x1, 0x7, 0x0) unshare(0x24020400) r2 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) 13:00:23 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000040)) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@get={0x1, &(0x7f0000000080)=""/177, 0x6}) 13:00:23 executing program 3: semctl$IPC_RMID(0x0, 0x0, 0x11) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3c07, 0xa00) write$P9_RSTAT(r0, &(0x7f0000000080)={0x61, 0x7d, 0x2, {0x0, 0x5a, 0x7, 0x8000, {0x44, 0x0, 0x5}, 0x290000, 0x7f, 0x3a, 0x3, 0x9, 'wlan1#GPL', 0x2, '^:', 0xa, '*@vboxnet0', 0x12, '/dev/snd/pcmC#D#c\x00'}}, 0x61) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfd, 0x2020000}, 0xc) 13:00:23 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x101000, 0x0) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x3000, 0x1}) unshare(0x400) r1 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000000)) 13:00:23 executing program 5: r0 = memfd_create(&(0x7f0000000000)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x0, 0xffffffffffffffff) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60}, 0x60) 13:00:24 executing program 1: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0xfffffffffffffffc) socket$xdp(0x2c, 0x3, 0x0) 13:00:24 executing program 0: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000940)=@xdp, 0x80, &(0x7f0000002140), 0x0, &(0x7f00000021c0)=""/151, 0x97}}], 0x1, 0x0, &(0x7f0000002280)={0x0, 0x989680}) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/161, 0xa1}], 0x1, &(0x7f0000000700)=[{&(0x7f0000000b80)=""/67, 0x43}, {&(0x7f0000000c00)=""/251, 0xfb}], 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000006c0)={0x4c, 0x0, &(0x7f00000002c0)=[@acquire={0x40046305, 0x4}, @transaction={0x40406300, {0x3, 0x0, 0x4, 0x0, 0x10, 0x0, 0x0, 0x0, 0x28, &(0x7f00000001c0), &(0x7f0000000280)=[0x28, 0x38, 0x38, 0x78, 0x18]}}], 0x88, 0x0, &(0x7f0000000880)="43442a1cd60e518d3e6b5050d033226cbe1b6d5b7b22e8677cf3d0a431927bd6b27c2b26009d512bb811df4327145e01e3c5032d3531901a93cbfeaa2025dbce298cdd41c9406aa0c0960b1aaa95849880ceebbd8bbd14b55292c72e76b13b0eab038384db4c7e80f208adfb09eb8172d8168258ef94915704a95a77515c05ad1e83e23fae717e61"}) recvmsg(r0, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x73, &(0x7f0000002700), 0x0, &(0x7f00000024c0)=""/129}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r2 = shmget(0x2, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) fstat(r1, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000d00)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000a40)=0xe8) r6 = getegid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000a80)=0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000ac0)={0x0, 0x0}) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000e00)={{0x8, r3, r4, r5, r6, 0x18, 0x100000001}, 0x6, 0x3ff, 0x1000, 0x9, r7, r8}) 13:00:24 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xff, 0x3, 0x3, 0x19, "5f84e389c2f9c80ceb7e6cc5796fcd430e3bac07258373dcb89255a47f1a1ebbd4310e8d6b96e29af1fce89dfbf844e7abdb4873650d04de7430d8be6c97ea56", "69367572dddcecc9ce7b5636e1beae9bbded5acbbba23f8c4c81307de57a0a47", [0x1, 0x400]}) write(r1, &(0x7f0000000200)="920d1acb", 0x4) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x480000, 0x0) close(r1) r2 = getpid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x6, 0xfffffffffffffffc, 0x20, 0xfff, 0x0, 0x7, 0x80, 0x1, 0x1ff, 0x5, 0xb039, 0x5, 0xffff, 0x5, 0x2, 0xfffffffffffffff7, 0x7, 0x6, 0x7f, 0x1f, 0x7, 0x5, 0x8, 0xffff, 0x81, 0x8, 0x9, 0x0, 0x3, 0x100000000, 0xffff, 0xacd, 0xaa0, 0x80000001, 0x7, 0x8, 0x0, 0x401, 0x6, @perf_config_ext={0x149, 0xffffffffffffffff}, 0x24040, 0x6, 0x33f, 0x3, 0x0, 0xffffffffffffffe0, 0xd9}, r2, 0xe, r0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x3, 0x0) 13:00:24 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0xf, &(0x7f00000000c0), 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000240)={[0x8000000000000ffe, 0x800000000000, 0x3004, 0xf000], 0x3, 0x2, 0x3}) pipe(&(0x7f0000000000)) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) dup2(r1, r2) write(r2, &(0x7f0000000200)="01", 0x1) 13:00:24 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f00000001c0)={'syz1\x00', {}, 0x0, [0x0, 0x5]}, 0x45c) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x1000}, 0x1) close(r1) 13:00:24 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000)=0x42, 0x4) fdatasync(r0) 13:00:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="0000000000e247df450fcb1a0144e68379916ad82027cc8ad1ee969df667c36bc0682e4e94cf8472cf670dcdc132caabb8937f0d224a80cf365ab58d3a6d75cd9d39db02361fec88f03f0f7082a5dbf8677c5e4192a981eeef07845f14aebd2c68dcfd296a54da27e84e335df7fdec2a76f9aec89e04f11d0e86cab87a586b9ef2bbc6ed587b85a75cde9f5dc3f2c8894699102a75be171e64439325e2") r1 = openat$cgroup_ro(r0, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x35da, 0x0) 13:00:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) statx(r2, &(0x7f0000000000)='./file0\x00', 0x1400, 0x7ff, &(0x7f0000000040)) [ 317.771044] mmap: syz-executor5 (8191) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 13:00:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000000c0), 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000280), 0xa5, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0x113, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) accept4$inet6(r0, 0x0, &(0x7f0000000040)=0x11d, 0x0) 13:00:24 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000002c0)={0x3ff, 0xff, 0x3, 0x3f, 0x80000001}) write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="8c0000007d01000000710007008100000016000000000000000000000000000000000100000003000000800000000000000021009a766d6e6574302d232d5b7365637572697479657468306574683047"], 0x50) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f00000003c0)={'team0\x00'}) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 13:00:25 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x40400, 0x0) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x10001, 0x5}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000280)={0x0, r2, 0x10001, 0x3}) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x140, 0x0, 0x6}) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000080)=0x61) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000000)={0x7, 0x2, 0x7ff, 0x60, 0x1, 0x10001, 0x9, 0x1, 0x7fff, 0x0, 0x8, 0x3ff}) ioctl$TCSETS(r3, 0x5402, &(0x7f00000000c0)={0x474a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}) 13:00:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="01e59e98cc8a1eb7a6754040f0ebafa23245139d3e40a1b985d7742a2d89d9b3fb1d9b17457e6f53c9f511eec076e2c56efdcf08a94e26ac42dc81d65bb1daab8ba1e9e1d222591b78e2b97f1afb48bb7cd610ed2120e5d15a247b5072680cf8e90333000000000000000000000000"]) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84800) getsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000001c0)=0x401, &(0x7f0000000200)=0x2) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000240)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2000}) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2000, 0x0) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0x2) 13:00:25 executing program 4: 13:00:25 executing program 1: r0 = socket$inet(0x2, 0x2, 0x100) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) r1 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x1c, 0x80800) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x5f, "f1b1ab5c94a2cc3d0f048c56c61dec9d7827404980554ca5cd5c37b9f9db118d663067332630f2fb0ece92e18ba9aaa6aae0e0bf7c41e597a2c84280a2aa7631d21f4cd970371da611054ece734f1d4fbbc098799cac90badf595564484e35"}, &(0x7f0000000180)=0x67) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000001c0)={r2, 0x1000, 0x2, 0x2, 0x9, 0x2}, &(0x7f0000000200)=0x14) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80, &(0x7f0000000000), 0x0, &(0x7f00000001c0)}, 0xb3}], 0x1, 0x0) 13:00:25 executing program 0: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xf) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x515400, 0x0) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = msgget$private(0x0, 0x40) msgctl$IPC_RMID(r0, 0x0) 13:00:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="efc63c842a0768d355ca444daaaae4e4", 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r1, 0x0, 0x10000000000002f, &(0x7f0000000080)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 13:00:25 executing program 3: r0 = socket(0x10, 0x2, 0x0) io_setup(0x4, &(0x7f0000000740)=0x0) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x400, 0x400) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f00000006c0)={r3, 0x59, "747b1b1601c68a4bd7872f549f03cb3e35b7f1adf995d1d5e8c892d92fb7d4d47115ca43d107d25951a91b980d25198a1294f69ce584d3f4dd6a594e3aa72da990eb0079a5e24d8f907543cbcd0eb1b0a6eaa181c082fc9bec"}, &(0x7f0000000240)=0x61) io_getevents(r1, 0x8, 0x7, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000500)={0x77359400}) recvmmsg(r0, &(0x7f0000009240)=[{{&(0x7f0000001d00)=@nfc, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001ec0)=""/50, 0x32}}, {{0x0, 0x0, &(0x7f0000008ec0)=[{&(0x7f0000007ec0)=""/4096, 0x1000}, {&(0x7f0000003840)=""/122, 0x7a}, {&(0x7f00000038c0)=""/242, 0xf2}, {&(0x7f00000039c0)=""/204, 0xcc}, {&(0x7f0000003ac0)=""/214, 0xd6}, {&(0x7f0000003bc0)=""/151, 0x97}, {&(0x7f0000003c80)=""/197, 0xc5}, {&(0x7f0000004180)=""/169, 0xa9}, {&(0x7f0000004240)=""/147, 0x93}, {&(0x7f0000003d80)=""/72, 0x48}], 0xa}}, {{&(0x7f0000008f80)=@l2, 0x80, &(0x7f0000003f40), 0x0, &(0x7f0000009180)=""/191, 0xbf}}], 0x3, 0x0, &(0x7f0000009440)={0x77359400}) ioctl$sock_ifreq(r0, 0x89ff, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_data=&(0x7f0000000000)="ff1a4260e4d5a1d93c8b95e4e3da1e3395b673c34f5bb2fd98e33d416d88ca81"}) bind(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x1, 0x2, 0x4, 0x2, {0xa, 0x4e23, 0xfe, @remote, 0x7}}}, 0x80) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000007c0), &(0x7f0000000800)=0x40) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000580)=0x4) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@getroute={0x14, 0x1a, 0x310, 0x70bd2c, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}}, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$KVM_GET_EMULATED_CPUID(r4, 0xc008ae09, &(0x7f0000000780)=""/34) sendmsg$nl_crypto(r0, &(0x7f0000000300)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="e0000000120001030000000000000000938163333200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000036bd0cbb0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d9ddd501560860ed"], 0xe0}}, 0x0) 13:00:25 executing program 5: r0 = socket(0x19, 0x805, 0x0) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) r1 = accept(r0, 0x0, &(0x7f0000000040)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x1, 0x0, @dev, 0x14}, 0x80) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b, 0x0, [0x3, 0x7a29, 0x10000, 0x2]}) r3 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x5, 0x80000) write$P9_RXATTRWALK(r3, &(0x7f0000000240)={0xf, 0x1f, 0x2, 0x7f}, 0xf) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r3, 0xc0605345, &(0x7f00000000c0)={0x5, 0x0, {0x3, 0x1, 0x2, 0x3, 0x100000000}}) 13:00:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='/dev/vga_arbiter\x00', &(0x7f00000003c0)='/dev/uhid\x00'], &(0x7f0000000780)=[&(0x7f0000000600)='IPVS\x00', &(0x7f0000000740)='(]keyring\x00'], 0x800) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) request_key(&(0x7f0000000880)='syzkaller\x00', &(0x7f0000000680), &(0x7f0000000840)="93", 0xfffffffffffffff9) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) ioctl$KDGETKEYCODE(0xffffffffffffff9c, 0x4b4c, &(0x7f0000000040)={0x4, 0xde}) mount(&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) r3 = inotify_init1(0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000a80)) perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x1, 0xe24, 0x0, 0x80000001, 0x0, 0x3f, 0x800, 0x0, 0x3, 0x7, 0x3, 0x100, 0x7f, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x6, 0x9, 0x0, 0x0, 0x0, 0x1, 0x5, 0x6, 0x3fcf9b21, 0x2675e8cf, 0x0, 0x40, 0xfffffffffffffff9, 0x0, 0x1, 0x0, @perf_config_ext={0x0, 0x3ff}, 0x80, 0x1, 0x2, 0x1, 0x0, 0x8}, 0x0, 0x0, r2, 0x8) openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e60400d7ff596e1c92de0eaa311f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7000000") 13:00:26 executing program 0: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4003, &(0x7f00000001c0)=0xfffffffffffffffd, 0x1c, 0x0) mbind(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x1, &(0x7f0000000080), 0x4, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/current\x00') r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fff}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x4000080) [ 319.072669] netlink: 192 bytes leftover after parsing attributes in process `syz-executor3'. [ 319.081616] netlink: 192 bytes leftover after parsing attributes in process `syz-executor3'. [ 319.093689] netlink: 192 bytes leftover after parsing attributes in process `syz-executor3'. 13:00:26 executing program 2: r0 = socket$inet6(0xa, 0x100040000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="ead429901e0d6d8fb7cd546f0b9692ee719200f428d13a1fcc98b726f0c78b4e435c81a841a327ce3ef0b45e4cd36c8c6401debb1022035448ab", 0x3a}], 0x1, &(0x7f0000000240)=[@assoc={0x18, 0x117, 0x4, 0x5a9}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0x18, 0x117, 0x2, 0x3, "6724b1"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xfff}, @iv={0xa8, 0x117, 0x2, 0x8d, "4cf22db06327adb93c225b8d6e964ca79f70b059e528b828586d133030e5f8b5552a120757d0b9b7cb7be549a9134e1675819cd9ecbd242a9f792310086e351a38b57695832360fd3d3ba65ca21be3332e9d70bc0d63ec1f948967489b31f18bdcc688390b3a86d3e976298f5f8844ab0c08e699606e31b68400566e110a79ce56f4f3ca56001e236927e03995"}, @assoc={0x18, 0x117, 0x4, 0x8}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x1180, 0x80}, 0x4800) listen(r0, 0xffffffffffffffea) r2 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 319.149935] netlink: 192 bytes leftover after parsing attributes in process `syz-executor3'. 13:00:26 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xfffffffffffffffd) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}, 0xffffffffffffffff}, 0x1c) [ 319.198066] netlink: 192 bytes leftover after parsing attributes in process `syz-executor3'. [ 319.352001] netlink: 192 bytes leftover after parsing attributes in process `syz-executor3'. [ 319.360770] netlink: 192 bytes leftover after parsing attributes in process `syz-executor3'. [ 319.480772] netlink: 192 bytes leftover after parsing attributes in process `syz-executor3'. 13:00:26 executing program 5: io_setup(0x859b, &(0x7f0000000200)) io_setup(0x1000, &(0x7f00000000c0)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0xd0000, 0x0) recvmsg$kcm(r0, &(0x7f00000025c0)={&(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x100, &(0x7f0000000100), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r2, &(0x7f00000017c0), 0xe3, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000240)={{0x7, 0x7, 0x7f, 0x0, '\x00', 0x1}, 0x5, 0x10000107, 0x1, r1, 0x8, 0x9, 'syz1\x00', &(0x7f0000000000)=['/dev/usbmon#\x00', 'mountinfo\x00', '^md5sum\x00', 'mountinfo\x00', '/dev/usbmon#\x00', "40fb00", '/dev/usbmon#\x00', 'vmnet0\'vmnet1{\x00'], 0x55, [], [0x80000000, 0x5, 0x5, 0x7f]}) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) [ 319.630712] netlink: 192 bytes leftover after parsing attributes in process `syz-executor3'. [ 319.656900] netlink: 192 bytes leftover after parsing attributes in process `syz-executor3'. 13:00:26 executing program 0: r0 = syz_genetlink_get_family_id$fou(&(0x7f0000000380)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffff9c, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1030000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, r0, 0x500, 0x70bd2b, 0x25dfdbfc, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000100)) 13:00:27 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimensat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{r1, r2/1000+10000}, {0x77359400}}, 0x100) utimensat(r0, 0x0, &(0x7f0000f84fe0)={{0x0, 0x3ffffffe}, {0x0, 0x2710}}, 0x0) 13:00:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="fc000100afb5"], &(0x7f0000000080)=0xa) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={r1, 0x4, 0x7fffffff, 0x5}, 0x10) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407002c04000a00071008000100ffffffff0800000000000000", 0x24) 13:00:27 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x15, &(0x7f00000001c0)='ð0userppp1keyring\x00', 0xffffffffffffffff}, 0x30) setpgid(r1, r2) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18, 0x0, 0x3, {0x4}}, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r3, 0x1) clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) ptrace(0x10, r4) ptrace$setsig(0x4203, r4, 0x647, &(0x7f0000000000)={0x33}) 13:00:27 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0x22}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00003e1000/0x3000)=nil, 0x3000}, 0x1}) r1 = userfaultfd(0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x10) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000040)) close(r1) clone(0x0, &(0x7f0000001f37), &(0x7f0000000140), &(0x7f0000000100), &(0x7f0000000180)) read(r0, &(0x7f0000000400)=""/100, 0x64) socket$inet6(0xa, 0x0, 0x0) dup3(r0, r1, 0x0) syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x101000) 13:00:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0xc0000101]}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) move_pages(r4, 0x2, &(0x7f0000000140)=[&(0x7f0000001000/0x4000)=nil, &(0x7f0000001000/0x1000)=nil], 0x0, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x2) 13:00:27 executing program 1: r0 = eventfd(0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_cache\x00') getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=0x0, &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100)=r2, 0x4) sendfile(r0, r1, &(0x7f0000000040), 0x1000000008) 13:00:27 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000200)={@local, 0x0}, &(0x7f0000000180)=0xfffffffffffffeec) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000280)={r1, 0x1, 0x6, @random="96a542c541e5"}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000140)={0x1000, 0x20, [0x5, 0x2, 0x7, 0x7, 0x1000, 0xffffffffffff39d6, 0xd73, 0x5]}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) r4 = shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmdt(r4) accept4$vsock_stream(r3, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @reserved}, 0x10, 0x800) getsockopt$inet_int(r2, 0x10d, 0xa5, &(0x7f0000000040), &(0x7f0000000080)=0x4) 13:00:27 executing program 5: r0 = dup(0xffffffffffffff9c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f00000000c0)={0xd000, 0x100000}) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) r3 = getpgid(0xffffffffffffffff) r4 = getpid() setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000100)=0x3, 0x4) tgkill(r3, r4, 0x36) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"1a43b0857c533e3357a0dc81ebbca8c2"}}}}, 0x90) epoll_create(0xe526) 13:00:28 executing program 4: unshare(0x2000000) r0 = socket$kcm(0x29, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x0, 0x2710}}) 13:00:28 executing program 3: r0 = socket(0x2, 0x803, 0xff) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xffffffffffffff6d) close(r0) 13:00:28 executing program 1: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x73, "02c2efc5dff8987f3a2a940c2eefee88aeff23ea844e2e54b4423605cc1cbed0510f034dade7ab359f2b97ce399322caf71ff33cdedface43dd8879c4aabb9d2230a41dd543ef2af2ca4679f58123f534fe4370ae72a5464e63ec84b5bc9e84b5b6a98ef7a121d4d798be1a85dd691c39d788a"}, &(0x7f0000000000)=0x7b) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r2, @in={{0x2, 0x4e21, @broadcast}}, 0x6, 0x8, 0x3, 0x0, 0x20}, &(0x7f0000000200)=0x98) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @multicast1}, 0x0, r1}) 13:00:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000080)={0x7b, 0x0, [0x40000010]}) 13:00:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x882, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000040)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000700)=""/156, &(0x7f0000000400)=""/185}) write$uinput_user_dev(r0, &(0x7f00000007c0)={'syz1\x00', {0x7, 0x3, 0xffffffffffffff50, 0x3ff}, 0x21, [0x20, 0x8ace, 0x100000000, 0x6, 0x2, 0x4, 0x5, 0x80000000, 0x1, 0xc8, 0x8000, 0x10000, 0x2, 0x8, 0x1, 0x3, 0x1587bbfa, 0x4, 0x8, 0xd120000000000000, 0x4, 0x9, 0x5, 0x800, 0x7fffffff, 0x9, 0x6, 0x81, 0xfffffffffffffffd, 0xfffffffffffffc00, 0x3, 0x7, 0x2, 0x5, 0x0, 0x100000000, 0x5, 0x20, 0x5d, 0x0, 0xffffffffffffff81, 0xa84d, 0x4, 0x6, 0xffffffffffffff7f, 0x4, 0x1, 0x6b3d, 0x3ef, 0x100000000, 0x4, 0x4, 0x120000000000, 0x5941, 0x8, 0x1ff, 0xd, 0xa3cc, 0xff, 0x1, 0x7, 0x1, 0x8, 0x8], [0xffffffffffff818e, 0x2, 0x5, 0xa750, 0x3, 0x7, 0xf8, 0x401, 0x9, 0x5, 0xcc, 0x4, 0x4, 0x5, 0x9, 0x8, 0x7fff, 0x6, 0x4, 0x5, 0x401, 0x4, 0x101, 0x80000000, 0xfffffffffffff801, 0x7d, 0xac, 0x20, 0x90, 0x1, 0x8d44, 0x5, 0x6, 0x54, 0x20, 0x7, 0x780e22d4, 0x8, 0x8, 0x4, 0x14000000, 0x1, 0xffff, 0x6, 0x1ff, 0x1000, 0x3, 0x7ff, 0x0, 0x7fffffff, 0x125fef55, 0x9, 0x3ff, 0x200, 0x20, 0x8, 0x0, 0xa966, 0x100000000, 0x7, 0x4, 0x8, 0x1, 0x200], [0xfffffffffffffff7, 0xffff, 0x10001, 0x7, 0x7, 0x4, 0x20, 0x0, 0xffffffffffffff01, 0x1, 0x7, 0x5, 0x8, 0x3, 0x6, 0x7ff, 0x4, 0x100, 0x7fff, 0x3, 0x1, 0x2, 0xfffffffffffffffa, 0xff, 0x9, 0x7, 0x2, 0x400, 0xd96c, 0x8, 0x3, 0x10000, 0x0, 0x3, 0x5, 0x2, 0xee, 0x2, 0x59, 0x8000, 0x7, 0x100000001, 0x8, 0x9, 0xff, 0xfffffffffffffffd, 0x7, 0x7ff, 0x7f, 0x6, 0x7, 0x4, 0x14, 0x2, 0xf2, 0xa5, 0x4, 0x9, 0x6, 0xfffffffffffffbff, 0x0, 0xfff, 0x7, 0x5], [0xb3, 0x4, 0x0, 0x41d, 0x800, 0x4, 0x5, 0x80000001, 0x4, 0x101, 0x7, 0x9674, 0x0, 0x0, 0x9, 0x2, 0x6d, 0x40, 0x7, 0x4, 0x3, 0x80000001, 0x2, 0x1, 0x9, 0xe2, 0x80000000, 0x6, 0x6, 0x0, 0x17, 0x6, 0x40, 0x10001, 0x80000000, 0x401, 0x7, 0xffffffffffffffff, 0x4, 0xfff, 0x6, 0xfffffffffffffc00, 0x0, 0x2, 0x7fffffff, 0x0, 0xff, 0x1f, 0x101, 0x0, 0x5, 0x2, 0x3ff, 0x0, 0x7, 0xfd, 0x3f, 0x6f6, 0x7fff, 0x9, 0x160, 0x3, 0x7, 0x4]}, 0x45c) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000540)=0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000680)='/dev/rtc0\x00', 0x103800, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000006c0), &(0x7f0000000c40)=0x30) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000580)={0x40, @time={r3, r4+10000000}, 0x7, {0x0, 0x8}, 0x5529, 0x1, 0x51}) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af13, &(0x7f0000000140)) accept$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000640)={'team0\x00', r5}) 13:00:28 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e22, 0xfffffffffffffffd, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x102) openat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) recvmsg(r1, &(0x7f00000008c0)={&(0x7f0000000480)=@ll, 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/20, 0x14}, 0x0) shutdown(r2, 0x1) 13:00:28 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@loopback={0x1000000}, 0x0, 0x0, 0x2, 0x1}, 0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) 13:00:28 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000080)=0x7, 0x4) r2 = dup3(r0, r0, 0x80000) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)=0x8000) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r1, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 13:00:29 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) close(r0) r1 = inotify_init1(0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400000, 0x0) epoll_wait(r2, &(0x7f00000002c0)=[{}, {}], 0x2, 0x6) fcntl$setstatus(r1, 0x4, 0x40000) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) r4 = open(&(0x7f0000000040)='./control\x00', 0x40000, 0x20) getsockopt$IPT_SO_GET_ENTRIES(r4, 0x0, 0x41, &(0x7f00000001c0)={'raw\x00', 0x82, "b28f7cb29f302dd2264434939be687796439b0025c057291a3e6e84456f5df2068a86728c854ae9a304c4dabdfcefffd944e0cbc2158cdc1b91dc88538f3772438e9231aa4a7da876de64665ce0ff22b5a423750c6ba2eec5b3d411e4dfe2e90208c1229431bba2193644653f4a75158a92c08096753ea0d7d4c5ef22b6c01ff9b4d"}, &(0x7f0000000280)=0xa6) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000080)=""/209) fcntl$setsig(r1, 0xa, 0x24) inotify_add_watch(r0, &(0x7f00007a7000)='.\x00', 0xfffffffffffffffd) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f00000005c0)) open(&(0x7f0000000300)='./control\x00', 0x1, 0x0) 13:00:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1, 0x4000) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f0000000080)={0x1, 0x3f, 0x1f}, 0xc) sendto$inet6(r0, &(0x7f0000000000), 0xfdb0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 13:00:29 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x4b, 0x200000000000002}], 0x18) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0x18) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x9, 0x0) 13:00:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fstat(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x402000, 0x0) write$USERIO_CMD_REGISTER(r2, &(0x7f0000000100)={0x0, 0x2}, 0x2) setresgid(r1, 0x0, 0x0) 13:00:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) setsockopt$inet_dccp_int(r1, 0x21, 0x17, &(0x7f0000000200)=0xdf2a, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0x40605346, &(0x7f0000000340)={0x0, 0x0, 0x3, 'queue1\x00'}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="040000000000000000000000000000000000000000000000e32f96618bdaa2f680bc75c0140ec2feda3f68d69d714799060a13283f9dd059d5c2d07516a2da1997a363d902870d75cc74532d9690c4cab2d6b316c5aa0a06f3ea58fb30628ea806c2f33d11dd9c56979ae103ccc1fe789b461c2674864884df853dbf0c81351182e6215fcbd44d60968faf9ee461d700fb42254f4f57dc3afe28d4c7cd8b268848a1a76eb6a7932392ca8ba0847ee1be08d850d1a0922f59157d5103d06a07b3a24268200a10de9366d286f30b64425888abf9319d3277d508e212a0e0f187737e93086846658f0fad7a5d33221bdcc41e5d5f5f04d3712d650fd35efb1b44"]) 13:00:29 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x680, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000040)={0x2, 0x7, 0x20, 0xffff, 0x1000, 0x8}) msgrcv(0x0, &(0x7f0000000140)={0x0, ""/79}, 0x57, 0x0, 0xa4a3ad41a879dde0) 13:00:29 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) get_robust_list(r1, &(0x7f0000000100)=&(0x7f00000000c0), &(0x7f00000001c0)=0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 13:00:29 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f4634418dd25d766070") r1 = memfd_create(&(0x7f0000000100)='I\x00=', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) madvise(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xc) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x13) 13:00:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = geteuid() r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x10442) r3 = getegid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x20490, &(0x7f0000000200)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}], [{@context={'context', 0x3d, 'root'}}]}}) setfsuid(r1) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)=@random={'user.', "2f2f73656c696e757800000101"}, &(0x7f0000000000)='\'userselinux/$cpusetvmnet1cgroup]em1\x00', 0x11, 0x3) 13:00:30 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400301, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) r3 = openat$cgroup_int(r1, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) sendfile(r3, r3, &(0x7f0000000040), 0x7ffff000) 13:00:30 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) r1 = dup(r0) accept4$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14, 0x800) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r2}, 0x10) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0286415, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x7, 0x5, 0x44, &(0x7f0000ffb000/0x3000)=nil, 0x8}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x101}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x80, 0x5, 0xf5, 0x5, r3}, 0x10) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000200)="24000000100007031dfffd946fa2830020200a000900000000000000001ba3a20400ff7e", 0x24}], 0x1}, 0x0) 13:00:30 executing program 3: write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000300)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0x0, "8c61e348cb89741fa4ac32a3b5460eab953c38bb43eb62ad93f38378422467f8c64ff91b355ccdfd8adda32b1da5c0d8e0f9b4bf0d1dca5e353de03488a0c629a22e371c48f4e9f669745123e4db9690a5787a91135a53260ad364f0ec430c91188fd5cf3077fc3117848557f5d6b7888e45171e280493c7342ac00e9eb5137cc70e496cc38c518535526bbb4e0c58df394ad02ad8ceaf0bca777afad325e696d84e89f0eefbff8971ce972b83b53019771e7fd609af930eb553343d1f13fb45180ce3af08ffc446883365c2098f887da074621abdb8c7db9340d6b9ae174509062db5e1ed0fefe63e5952fa116b7d3caaac7d44f2c53ad0ccfd0843ea8b2275", 0xc3, 0x40, 0x0, 0x0, 0x0, 0x10001, 0x1, 0x1}}}, 0x128) clone(0x10020002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) setsockopt$inet6_dccp_int(r0, 0x21, 0x17, &(0x7f0000000040)=0x1f, 0x4) 13:00:30 executing program 4: r0 = socket$nl_generic(0xa, 0x5, 0x84) r1 = semget(0x0, 0x3, 0x202) semctl$GETZCNT(r1, 0x2, 0xf, &(0x7f0000000000)=""/40) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000f00)=ANY=[@ANYBLOB="00bc065bca180a6e50cec91df0a42f7a085a0f2099086e3ecee1fdeb2bb1000acdcc499347e31612e80a941034903c3ffe94000000f34669e42c8ff515a55c923bd83428b106bd3d"]}) 13:00:30 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x201000000000002, 0x0) r2 = getpgid(0xffffffffffffffff) getpgrp(r2) ioctl(r1, 0x8912, &(0x7f0000000100)="153f6234488dd25d766070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00\x00d\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, &(0x7f0000000040), &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x200) 13:00:30 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r1, 0x1, 0x1e, &(0x7f00000000c0)=0x5, 0x4) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0x4) write$FUSE_WRITE(r0, &(0x7f0000000080)={0x18, 0xfffffffffffffff5, 0x8, {0x6}}, 0x18) [ 323.612604] kernel msg: ebtables bug: please report to author: Wrong len argument [ 323.695742] Invalid option length (299) for dns_resolver key 13:00:30 executing program 5: getgid() r0 = request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='self[\x00', 0xfffffffffffffff9) r1 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="22f7937cd8fdc81801199772ee85b0822d3a4b5a39fb1ce775814cdbdeb8092fb8f709f4a5795c81c1f91973be68f92c712a95727b84c568994c7d470c4bbdb3495c558bfac2d1480e29253923b85ce31c083559d66647c320ccbbd1a38b43ef4192e3967db76764dda448be62722f4fe05c8e77415b1d7624c42983954ba6660fa2200d7214439e881fd8233843b86f03337d15d581666ab5ef748d2047f1ba15", 0xa1, r0) r2 = request_key(&(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='-loppp0\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r2}, &(0x7f0000000340)=""/10, 0xa, &(0x7f0000000400)={&(0x7f0000000380)={'sha224-generic\x00'}, &(0x7f00000003c0)}) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa00000000000000f7fffffff8ffffff00"], 0x1) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000100), 0x4) 13:00:30 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x16181, 0x0) linkat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x1000) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000)=0xfffffffffffffc00, 0x4) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0xfffffffffffffffc, @empty, 0x1}, 0xffffffffffffffeb) syz_emit_ethernet(0x140, &(0x7f0000000100)={@local, @link_local={0x12, 0x80, 0xc2, 0x0, 0xe000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) r4 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$cont(0xf, r4, 0x0, 0x23d7) [ 323.741147] Invalid option length (299) for dns_resolver key 13:00:31 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="5500000018007f5300fe01b2a4a280930a60000000a84302910000003900090035000800020000000d000500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) 13:00:31 executing program 2: socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x30, 0xffffffffffffffff, 0xfffffffffffffffe) 13:00:31 executing program 3: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000380)="002cba69819bacf2b6247429895c41e152ff4b5b5ada31341c9471f888af4b734c5dbf4124fc2830c3ee74c72998bde0f2efc784f371a383e2e5b3821e67e7090bf1281d1f4ee116c670a5e1a76d0156c593e3893caf4a9fa60aa581394ed54467", 0x61, 0xfffffffffffffff9) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000480)="9605550835d6548b5ad5805000b57a8ecc72933d061e1ca9a29afab626959bf2b0ab3cc1017b2e8728ec524154079361e8bcbacd52c76fbed9d534dfb5df34004ed295724d60c1b1c65d4ddd1d1759f7584a61a9b588f2d66fd14d7456ee209aad", 0x61, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x190) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000180)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:00:31 executing program 0: socketpair$inet(0x2, 0xc, 0xfffffffffffffffc, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xc}}}, [0x9, 0x3, 0x7f, 0x100000000, 0x6, 0x4bb5, 0x1, 0xfffffffffffffff9, 0x7, 0x9, 0x20, 0x8001, 0x25, 0x3, 0x101]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180)={r1, 0x1}, &(0x7f00000001c0)=0x8) unshare(0x800028400) pwrite64(r0, &(0x7f0000000280)="6010cf8e4d0cd097b060d9acac3579efd0a517df8d46f3c81bc49dad69ffd5d99e6904fe000000000000000000", 0x1, 0x5) 13:00:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3000000012000103000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010767469060400020000000000000000"], 0x30}}, 0x0) 13:00:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000140), 0x358) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x10000000}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000340), &(0x7f0000000400)=0x2ef) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, @in={0x2, 0x4e23, @loopback}], 0x20) [ 324.470397] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. [ 324.479405] netlink: 16 bytes leftover after parsing attributes in process `syz-executor1'. 13:00:31 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0xffffffffffffffc1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x424, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x20011, r1, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x0, [], [{0x1, 0x22, 0x6, 0x81, 0x5, 0x4}, {0x7f93, 0x6379, 0x2, 0x8, 0x1, 0xa}], [[], [], []]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000000)={0x9, 0x800, 0x0, 0x40, 0x2, 0x3}) mmap(&(0x7f0000141000/0x3000)=nil, 0x3000, 0x0, 0x400000020002001e, r2, 0x0) 13:00:31 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)="2f70726f342f76732f73796e635f7468726573686f6c6400b9423fdb174500000000000000000000000000", 0x2, 0x0) mprotect(&(0x7f00006a8000/0x2000)=nil, 0x2000, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) lseek(r1, 0x3, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000180)={0x8, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e23, @rand_addr=0x1}, {0x2, 0x4e24, @multicast1}, 0x11e, 0x100000000, 0xe1a1, 0x7fff, 0x3, &(0x7f0000000140)='vcan0\x00', 0x4, 0x81, 0x4}) getdents(r1, &(0x7f0000000040)=""/148, 0xab) [ 324.738765] binder: 8447:8448 ioctl c0c0583b 200002c0 returned -22 [ 324.781528] binder: 8447:8448 ioctl c0c0583b 200002c0 returned -22 13:00:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) r2 = socket(0xa, 0x1, 0xa000000000000000) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000580), 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000440)={'team_slave_1\x00', 0x80000002}) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x4e21, 0x0, @remote, 0x401}, 0x1c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=ANY=[@ANYRES16], 0x1) bind$alg(r2, &(0x7f0000000500)={0x26, 'skcipher\x00', 0x0, 0x0, 'fpu(fpu(pcbc(aes-aesni)))\x00'}, 0x58) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {0xd28d, 0x0, 0x1, 0x0, 0x0, 0x4}, {0xfffffffffffffffe}}, {{@in6=@mcast2, 0x4}, 0x0, @in6=@loopback}}, 0xe8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x4000, &(0x7f0000000840)={0xa, 0x4e20, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x4}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x6) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000400)=@assoc_value={0x0, 0x1}, &(0x7f0000000000)=0x100000196) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000680)={r4}, &(0x7f0000000800)=0x8) socket(0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@loopback, @in=@local}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000140)=0xfffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)=ANY=[]}}, 0x4085) connect$packet(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffdb6) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000001340)={r5, @in6={{0xa, 0x4e24, 0x1, @mcast1, 0x100}}, 0x7, 0x4000001466}, &(0x7f00000004c0)=0x90) recvmsg(r3, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 13:00:32 executing program 1: socket$inet(0x2, 0x1, 0x0) 13:00:32 executing program 2: pselect6(0xffffff08, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000000), &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) eventfd2(0x3, 0x800) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000340)="0f1cd8e59344bf0bfdcbe2313baf4b561d2493deeb50983388ce6b3dff23f383003f9ead3ca1a5719e86fd88c62ab533129be65cd92a9b97a214020b65073b5ac624f30da31ffb8723b365bad452e2cc687e48ac001df192f4f8c4f452864088829284b7afab0c460b569e82df9edb068359dfe7afe4a483a3aef580ef5bf4bba2536a5c7d5412afe40e50b71bfbcf57666550033b1635559962ac8eba247c499c4a58c0d06395f65f65b221c3eae0bdca9f8ee53f3f06e04e0d7a5d4ea3b145616224a5335d16d2339c1a4ed7e817b4b304b50a348098a735b53aad0526eed9dbad70638c54b0bb3cd4c4030b", 0xed, 0xfffffffffffffffb) r1 = add_key(&(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)="97a2119cff71d1893ed9fa7c4dc9f94029fd89c2ba1738c277fb0092e743a7fbd112274739c71cac97908c679503f2013dacbdd19bb0309d8146e21ae290246d7761703f43a70c8d031d", 0x4a, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, r0, &(0x7f0000000540)=[{&(0x7f0000000140)}, {&(0x7f0000000440)="31739a48de945f5bc8f59bb3abdceca3b92978d417bcce9bf75e0d4243ed5add52eeef730a5bc729875cb3c357b070cd4a965933e58279cfe9ab3f1dbb0bae29f52449ce475ff1149841aaaa8d01592f864efe957772c15b3cc37140a16836e2c119ed04e3ea6a4da9ace4fd0da5eec7f6f1963096a537ca498bbede04ccd7c499194b72493dbeed587d2052b131572c27f124bb7fbc729e83ed5c73ecbb83476b5852f456fab32d4fe48b49a370fe0978b76a4b5a28ad0afd8f326fd5491917d9df90a068a1893324350c506121e43b40aa20eee70c21615b", 0xd9}, {&(0x7f0000000180)="82f284aa3ed4d60324dfa9e08bf8b5a05b2992", 0x13}, {&(0x7f0000000240)="f9dd397059be89e72dc0f3767e4dda92e46bda9ec5fbcdc42effa9c75b89c127e4feec47f8eb2563f9b6312e7e3e145610ef1c075a5981b00b8f214e2e4bbbddb57e0c030298bf2bb6f6c34004216cb463f6ce00d8b37e2aa7444d3b4efce5c998", 0x61}, {&(0x7f00000001c0)="7f23fe12cc2e408aafdc87065e3a5d6860d17815a90484607433ada34a28b32e4088713d8bd04da5d9779561", 0x2c}], 0x5, r1) 13:00:32 executing program 3: r0 = socket$inet6(0xa, 0x2000080003, 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 13:00:32 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101080, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0xad, @mcast2}}, 0x6, 0x80000000}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r2, 0x1000}, &(0x7f0000000280)=0x8) 13:00:32 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x60000, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) r1 = socket$kcm(0xa, 0x6, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7fff, 0x0) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xfffffffffffffffc, 0x80) setsockopt$sock_attach_bpf(r1, 0x10d, 0x2, &(0x7f0000000040)=r2, 0x2) 13:00:32 executing program 2: msgsnd(0x0, 0xffffffffffffffff, 0x30, 0x0) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xffff, 0x8000) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_mr_vif\x00') ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000080)=0xfffffffffffffff8) 13:00:32 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000001c0)="d673c126c405c78ca3e48718e64b3eb38488c7baf1c1a49b820008226c64aea9fa05b82392c625883ebeaaf604e463e685bc98e920399ed0b47c14d711cdf9351f2c1bcd2679916c75995c114bd3e137cf9d600e015670c978fcb0168fac0334f369d1c8c6e7f5d2829dce6602abc997a4599b838c24eeec2bb6bb4cd94de2ea1607043af8") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10000, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f00000002c0)={{}, {0x8}}) 13:00:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x440000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0xc, @remote, 0x81}}, 0x200, 0x8, 0x9, 0x3, 0xff}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000001c0)={r4, 0x80000000, 0xf7, "850a501d3f2c20d864a36f4e618824f964ce37939beaa04f6abda01a970b607723cf9bd2863f54f1a83bb736bd6011baf464380015a805dc1fd25a3daa2df9daeb87547ff2cdad047baa6c5f3b4f4d05bbefec587971070e450a348675f44053611fceda84809925d044ea25da672de1a084f761818d51481f1e5d542013c09adaf7329538984946028b58c6ccc09978fa7f59ca0542c707f1235fcdda498e08080a89c854c31da3a2c9d2ab735d43d3b26931ba63fd912ffceab366b14ec921661697d36b1e06d4d15c3a2e5bffe5610e165df656cd5c5052b1f5db67dc238b64dae5aa8f13c52da1c2e64856a236dbe89b579a463df2"}, 0xff) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r5, 0x29, 0x3a, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000007affc), 0x4) close(r2) 13:00:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x20400) fchdir(0xffffffffffffffff) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x14000, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0xc004aea7, &(0x7f0000000280)=0xf3f2) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'veth0\x00', {0x2, 0x4e22, @multicast2}}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="649c47ad46390dc86dae79fa409d4d54", 0x10) syz_open_pts(r1, 0x200040) r2 = accept$alg(r0, 0x0, 0x0) getsockopt$sock_int(r2, 0x1, 0x2c, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000002c0)=0x8) sendmsg$alg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) io_setup(0x800000100000005, &(0x7f0000f69000)=0x0) r4 = dup3(r0, r0, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e24}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e23, @remote}], 0x40) setsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000200)=0x8, 0x4) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) ioctl$int_out(r2, 0x5462, &(0x7f00000000c0)) 13:00:33 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x8003) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0x4, 0x10000032, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000000)='cpuset.+mime_type\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x40, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x2, @local, 'teql0\x00'}}, 0x1e) 13:00:33 executing program 1: r0 = dup(0xffffffffffffff9c) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000000)) fcntl$setstatus(r0, 0x4, 0x2400) r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r2 = getpgid(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000200)={{0x7, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x4, 0x0, 0x7, r2, 0x0, 0x0, 'syz1\x00'}) [ 326.279773] snd_virmidi snd_virmidi.0: control 0:0:0:syz1:0 is already present 13:00:33 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x7f) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x501802, 0x0) read(0xffffffffffffffff, &(0x7f0000000040)=""/11, 0xb) syz_open_pts(0xffffffffffffffff, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000080)={0x4d0}) 13:00:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x200080, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x7}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000180)={0xfffffffffffffffc, 0x8, 0x0, 0x3, 0x80000001, 0x1, 0x2, 0x66b3, r2}, &(0x7f00000001c0)=0x20) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000080), 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000030000001b0000000000"], 0x3}}, 0x0) 13:00:33 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f00000000c0)={0x2e, @local, 0x4e24, 0x0, 'nq\x00', 0x8, 0x20, 0x77}, 0x2c) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r3, r2, &(0x7f00000001c0), 0x6) 13:00:33 executing program 4: unshare(0x2000000) r0 = socket(0xa, 0x3, 0x4000000000009) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x40, 0x200) socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x100000000000031, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x65) getsockopt(r1, 0xfff, 0xf87, 0xfffffffffffffffd, &(0x7f0000000480)) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000400)=0x8) write$apparmor_current(r1, &(0x7f00000004c0)=@hat={'permhat ', 0x0, 0x5e, ['wlan0-&wlan1\x00', '(keyring\'-k\x00', 'rfc4106(rfc4543(aegis128-generic))\x00', '$\x00', '(\x00', '\x00']}, 0x5c) sendmsg$nl_crypto(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x18200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=@del={0xe8, 0x11, 0x10, 0x70bd25, 0x25dfdbfe, {{'rfc4106(rfc4543(aegis128-generic))\x00'}, [], [], 0x2400, 0x400}, [{0x8, 0x1, 0x168}]}, 0xe8}, 0x1, 0x0, 0x0, 0x4004}, 0x9ce3f81c00439bea) r2 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x1, 0x8000) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000540)=0x48, 0x4) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000240)) 13:00:33 executing program 1: r0 = socket(0x1e, 0x2, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x800c2) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, &(0x7f00000004c0), 0x0, &(0x7f000016cf61)}, 0x0) 13:00:33 executing program 5: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="736563757269747902000000000000000000000008000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x48) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80000, 0x80) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0x6, 0x0, 0xf1, 0x60e, 'syz1\x00', 0xeea4}, 0x3, 0x200, 0x100000001, r1, 0x2, 0x1f, 'syz1\x00', &(0x7f0000000100)=['vboxnet1$\x00', "6d696d655f74797065232e5d2a266d643573756d5c736563757269747970707030f22a00"], 0x2e, [], [0x2, 0x2, 0x1000, 0x6]}) 13:00:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/md0\x00', 0x90000, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r6 = accept4$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x100000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000100)={r7, 0x10cf, 0x5, 0xafd9}, &(0x7f0000000180)=0x10) syz_kvm_setup_cpu$x86(r3, r2, &(0x7f000000c000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000840)="67656f0f21a93be266b9400b00000f320f0f4309bf6766c7442400010000006766c7442402040000006766c744240600000000670f0114240f01bd0000b81a018ee8baf80c66b8729f658966efbafc0cb8ca00ef2e651038", 0x58}], 0x1, 0x0, &(0x7f0000000900), 0x0) 13:00:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x6, &(0x7f0000000280)="153f6234688d6070") r1 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000200), 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) 13:00:34 executing program 0: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$poke(0x4, r0, &(0x7f0000000080), 0x43a2) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f00000001c0)=""/144, &(0x7f0000000140)=0x90) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) 13:00:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0xfffffffffffffffd, 0x1) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(serpent-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="4cbac957574a0ee1438f36f0aab6d6d40dbfd7ccb9202432d2e7eb039a4a5b588fcb9eb4a830bc932ab03b60a00dc02f2922", 0x32) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x0) 13:00:34 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl(r0, 0xae, &(0x7f0000000000)="ed78f8a637a409c0d5a0cc3e3f65a0578d8e4e3b990e68ea5d05aeba30a03184532a608f6f6d2d8cf01171707d339af46fece6182cb738ee9a19e4de5c0c06264ac89461650f7d3093cee79b55d67003fa0e4a577af4ed502aab68d3b2265f9e3f1fc4042c029c174e5a81e825a1377792c1d1000a035bb8fdc7b234e970396c645921d8b53146b20681134ca4a46885739d3ea9f710cf82b0d2f0756219b713e4a5b5d7f4446da26e5029a30cd5e0417f61a90d6dfec2197ebcbfb348e384e595ea837308f7b1f73d478984d3ece5bfabec7305") r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x100000001, 0x20000) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000180)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000300)) 13:00:34 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80) sendto$inet6(r2, &(0x7f00000001c0)="459aa4851535b3cd0443f72a13a207f376cedb2d5a0a4377d7a06c06dd", 0x1d, 0x0, &(0x7f0000000200)={0xa, 0x4e24, 0x3, @local, 0xb5}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=@random={'os2.', '\x00'}, &(0x7f00000002c0)='keyring\\--\x00', 0xb, 0x3) mbind(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4008, &(0x7f0000000040), 0xfffffffffffffffd, 0x4) 13:00:34 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x101000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2000000028000500000000000000bd1fb30000020000000c0001000084e363e21134acd61f7fc77300000000ad5500c520c201abce12a330befd91592301058ea8e9cd22b4b5aed57ae5f3c1486e70150b25a873638881f2d069eb2a19947d449e17c0bc112c881f9c4ade72f7b53e6540a63d477165fec62b395fe4bc2fdae2c47c243331832af02e92c01e3565584783dc663820c7d4108fe07af7051662dd823349ee44d47d380ea916779e38caabe1566e571f15b803311c7048e1b4b5bf63472b1b3ba3"], 0x20}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x80100, 0x0) getpeername$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setns(r0, 0x42020000) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000180)) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000300), 0x4) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000240)={[{0x8, 0x6, 0xb4, 0x5, 0x2, 0x9, 0x5, 0x3, 0x7, 0x4, 0x80000000, 0x8, 0x10001}, {0xfffffffffffffffe, 0x7ff, 0x5, 0x6, 0x7, 0x20, 0x42, 0x1bc7, 0x1000, 0x10000, 0x9654, 0x7ef, 0x80}, {0x100000000000000, 0xd4, 0x5, 0x9, 0xf5e, 0x4, 0x221, 0xd4, 0x1a2, 0x0, 0x3, 0x8, 0x9}], 0x6}) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f00000001c0)={0x3, &(0x7f0000000080)=[0xba97, 0x1f, 0x6]}) gettid() openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) poll(&(0x7f0000000080), 0x0, 0x8) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000002c0), &(0x7f0000000340)=0x4) [ 327.679398] binder: 8550:8552 ioctl ae 20000000 returned -22 13:00:34 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x108801, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, &(0x7f00000000c0)) getgid() [ 327.792090] binder: 8550:8552 ioctl ae 20000000 returned -22 13:00:34 executing program 3: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x1004) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = gettid() recvmmsg(r0, &(0x7f0000003c00)=[{{0x0, 0x0, &(0x7f0000003b00), 0x0, &(0x7f0000000180)=""/106, 0x6a}}], 0x1, 0x2, &(0x7f0000000040)={0x77359400}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1004000000013) [ 327.863800] binder: BINDER_SET_CONTEXT_MGR already set [ 327.869353] binder: 8550:8561 ioctl 40046207 0 returned -16 13:00:35 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) r1 = syz_open_dev$dmmidi(&(0x7f0000000a40)='/dev/dmmidi#\x00', 0x80000001, 0x24080) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000a80)=0x4, 0x4) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000900)=""/177) fcntl$getflags(r0, 0x40b) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0f0106c144000000b70200001f0000006d0100006b0000000000000000000000467f5af12f8d8c766e6179849b62a702cc0a7533e6c5f413cca294d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000004c090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x83c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2400000001020700000000000000090020200ab69ce1995c28a4d290f765813400090001", 0x24}], 0x1}, 0x0) r2 = fcntl$getown(r0, 0x9) fcntl$lock(r0, 0x7, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0xffffffff, r2}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x1) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000009c0)=@req={0x1, 0x3ff, 0x6, 0x1}, 0x10) 13:00:35 executing program 5: setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000009c0), 0x516fa300627225b5) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) getsockname(0xffffffffffffff9c, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000300)=0x80) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000340)=0x4, 0x4) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1000000000016) mq_timedsend(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) [ 328.228321] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. [ 328.283191] netlink: 16 bytes leftover after parsing attributes in process `syz-executor4'. 13:00:35 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000640)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000080", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r2, 0x27fd}, 0xfffffffffffffe80) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, &(0x7f0000000080)=0xff) 13:00:35 executing program 2: r0 = socket$inet6(0xa, 0x100000000003, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfffffffd], [], @dev}, 0x1}, 0x1c) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0xa00) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) 13:00:35 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x1000001) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) r3 = fcntl$getown(r1, 0x9) kcmp(r2, r3, 0x4, r0, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{&(0x7f0000000180)=@vsock, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)=""/99, 0x63}], 0x1}}], 0x1, 0x0, &(0x7f0000000100)) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000180), 0x2f}], 0x100000000000002f, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x65, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000400)={&(0x7f00000003c0)=[0x0], 0x1}) 13:00:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="800ec418fa545addd913b0092000000019000100000000000000000002000000000000000000000004000800"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x840) 13:00:35 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000140)=0x4, 0x4) setsockopt$inet6_int(r0, 0x29, 0xcf, &(0x7f0000000180), 0x1) 13:00:36 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000001c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x400000000000000, 0xcd, @local}, r1}}, 0x30) 13:00:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000c26fec)={0x1, 0x8, 0x5, 0x1}, 0x2c) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f000000b000)={r0, &(0x7f00000000c0), &(0x7f0000000040)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000740)={r0, &(0x7f0000000600)="b5", &(0x7f00000006c0)=""/102}, 0x18) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080), 0x10) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x22000) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000780)=""/4096) 13:00:36 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1\x00', r1}) 13:00:36 executing program 4: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x20000000) recvmsg(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000280)=@pppol2tp, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000400)=""/4096, 0x1000}, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x8002, 0x0) pwritev(r1, &(0x7f0000000040), 0x2e4, 0x0) 13:00:36 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ftruncate(r0, 0x64c4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) r2 = accept4(r1, 0x0, &(0x7f0000000300), 0x80800) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0xece, @local, 0x9}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x6, 0xe, 0x7, 0x0, 0x0, 0x0, 0x4, r3}, &(0x7f00000000c0)=0x20) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) 13:00:36 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/stat\x00') r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") fcntl$notify(r0, 0x402, 0x31) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) exit(0x2) getdents64(r0, &(0x7f0000000040)=""/57, 0xfffffffffffffedd) 13:00:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x0, 0x28002) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000200)=0x20000001) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8080, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x7, 0x80000001, 0x80000000, 0x9, 0xffffffffffffffe1, 0x2, 0x8, 0x400, 0x800, 0x2, 0xc987, 0x4cf}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 13:00:36 executing program 1: r0 = socket(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) connect$inet(r0, &(0x7f00009a0000)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_buf(r0, 0x29, 0xa, &(0x7f0000000040)="f3f603e92ec4a3dc406bcb05c226ee7e224ff1f293663e50c840a7944d1a66eba552c7c8b97c7a526dd35d", 0x2b) 13:00:36 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1\x00', r1}) 13:00:36 executing program 4: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000780), 0xc, &(0x7f0000000880)={&(0x7f0000000140)=ANY=[@ANYBLOB="ea1e9f495b91593a8959d02a73d179ba8235890956630ed1e46c661df3c6419ac9c7ef29188bb56e043912e36b095b3b0e49845fb067bce8f43e972e6c7fb5a85601d7a2da9b1d84d5819ff506636332e22e0a715146fa0acfd4da442071ed21924cd47e7280349777fbce8dcfceb5885489566976df088675c5304208e1cf011c"], 0x1}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000110) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400000, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000200)={0x3, 0x10000, 0x7}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000100)=0x6b7b) dup3(r0, r1, 0x0) 13:00:37 executing program 1: r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000008c0), 0x24, 0x0) clone(0x0, &(0x7f0000000000), &(0x7f0000000140), &(0x7f0000000180), &(0x7f0000000340)) flistxattr(r0, &(0x7f00000002c0)=""/235, 0xfffffffffffffec3) 13:00:37 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1\x00', r1}) 13:00:37 executing program 4: r0 = epoll_create1(0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cuse\x00', 0x0, 0x0) r2 = socket(0x5, 0x80800, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000100)=r3, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) read$FUSE(r1, &(0x7f00000012c0), 0x27) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 13:00:37 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1\x00', r1}) 13:00:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ea5901c228002908000800000000000014000000"], 0x14}}, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x81, 0x301200) 13:00:38 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) [ 331.520316] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 331.529551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 13:00:39 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ftruncate(r0, 0x64c4) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) r2 = accept4(r1, 0x0, &(0x7f0000000300), 0x80800) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0xece, @local, 0x9}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x6, 0xe, 0x7, 0x0, 0x0, 0x0, 0x4, r3}, &(0x7f00000000c0)=0x20) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) 13:00:39 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400200, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = memfd_create(&(0x7f0000000140)="2c9188", 0x5) unshare(0x20400) getsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000180)=""/252, &(0x7f00000000c0)=0xfc) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) pwrite64(r1, &(0x7f0000000000), 0x0, 0x0) 13:00:39 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:39 executing program 2: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpeername$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x62, 0xa, 0xffdc}}, &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0x60, &(0x7f0000000000)=""/195}, 0x16) 13:00:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000120000000000000079"]) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x3, 0x0, [{}, {}, {}]}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000100)) 13:00:39 executing program 5: lseek(0xffffffffffffffff, 0x4a, 0x3) socketpair(0x2, 0x80b, 0x7, &(0x7f0000000000)={0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(r0, &(0x7f0000000040)="bb10df58696efb61ac8155999363d616cd05045e5c1cc1bcdbfe83cc5e21db8c16eae97d33271b7a33afd1e564dbf29488408d79d8b2e4857e", 0x39, 0x100, &(0x7f00000000c0)={r1, r2+30000000}) 13:00:39 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000100)=""/87) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000040)=""/85) 13:00:39 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:39 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000001c0)=0x9, 0x4) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x141181, 0x0) epoll_pwait(r2, &(0x7f0000000080)=[{}], 0x1, 0xffffffffffffffff, &(0x7f0000000340), 0x8) 13:00:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x8, 0x2d, 0x95, 0x4, 0x0, 0xffffffff, 0x0, 0x2, 0xc89f, 0x0, 0x5084, 0x1, 0x101, 0x7, 0x10000, 0x3, 0x8, 0xff, 0xfffffffffffffffa, 0x6, 0x401, 0x2, 0x3f, 0x6, 0x1f, 0x8, 0x2, 0x1ff, 0x100, 0x9, 0xfffffffffffffff7, 0x6333, 0x4, 0x3, 0x0, 0x3, 0x0, 0x9, 0x0, @perf_config_ext={0x2, 0x9}, 0x20, 0x8000, 0x4, 0x7, 0x0, 0x9, 0x7}) 13:00:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x200003, 0xfeb8) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 13:00:40 executing program 1: r0 = socket(0x8, 0x5, 0x2) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0xb2, "36365a125682bf2f79d859a314ac5c4a37ce9adb51198073c91389bbdfba5407e95f599a30424ad43417e4becde7653b189bb72981901ea4ea7f0cb41ea1f17bb42350c809c49d9f97080b45b237c02906afa9f268fb32e86599272a23fabc2d6075771e1fd19e8df4eba7f31b2a446afa9a8cd223605144804d7ac69c41685b97c342b135604928d2f369c653eab20d66d50a638272525c0eead236a2d00465758c5fb250478d336cdb236cc70af52c2085"}, &(0x7f0000000100)=0xd6) r1 = socket$inet6(0xa, 0x5, 0x0) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000580)={@loopback, @mcast1, @local}) [ 333.324816] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) [ 333.678035] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 333.687432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 13:00:41 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:41 executing program 2: r0 = socket(0xa, 0x1, 0x0) unshare(0x20000000) fcntl$lock(r0, 0x5, &(0x7f0000000240)={0x3}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000140)=0xffffff2c) 13:00:41 executing program 4: r0 = socket(0x2, 0x8000a, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000040)={{0x2, 0x0, @remote}, {}, 0x0, {0x2, 0x0, @multicast2}, '\x00etidge\x00'}) socket$inet_sctp(0x2, 0x5, 0x84) 13:00:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @host}, 0x8, &(0x7f00000002c0)=[{&(0x7f0000000140)="eee27d80b813f6274d1a56dbefcb6b9227e059e6704f26c4bd8e896d76b9f9d870ce2ccbb346e7f5f456fe44a04595bf7eb16d077b11bd9d8a8862c7c075e7a0a59b0c18c9d3762159cb847479412711f74292d51d671930a80de177d04d5cbfd9d9d1b5bec580318c5fb5ac0929216476d4d4cf2ebb6afbd88fda7eb38203ade63a96563baf0072a480c7cb0725f1d254d1974404bec597b3127f129fec50e3586965fed8750c27418d044a19ca62a99cd2770ff8ac36722261029e340997896db08785cd948283b4aed5c9074a73", 0xcf}, {&(0x7f0000000080)="e6f59a09eb97895763cac4e7783f0fc6c3329aeed2e46708fcf6dbdbb8a059cb3786e1b4ac2c8dab752d87b5a54e8d6f830a", 0x32}], 0x2, &(0x7f0000000340)=[{0x78, 0x112, 0x10000, "bc35311198ecc1b0e52ebda6401db8ea5e2391f439aa107ef14090f832b535903b0bd317350ec61389c8d9e84ca395c7c9d0b89fc710dd0223ae1567b8957b4f4ca604dd7dfbd1457e71b173b166472e1fe0714b3b1371214dd2a3e9a4b9ac094d60"}, {0x38, 0x105, 0x40, "98c518041c6236a9fe931d4dc6556aaaae75abf16109fd654deed12c1f601af6e22444b82d7d"}, {0xa8, 0x10a, 0x3, "c0819045f75de74f0ed98a832e52ae81087964a627be1036a60477df8da5ea0a855278982c5b33f1473349ccc6f6cfddd837f1e62d571b3259de261bc77968ac8b01bf52b1251fa7c6197e998ed8fa259c0735204b35cfa241893447a719407cb8db3b7e0da3fccab889be973828cbf3500218c333c19ba69ef89f11f773622a8163897ff4544fb17a37663a3528e9fd9346f53de284"}, {0x38, 0x103, 0x400, "4ddac0f806ba1debcdce8e413c47117ceb9e736bc26c076847fe78492141de31fa7507d6"}], 0xfffffffffffffc83, 0x8800}, 0x3}], 0x1, 0x0) 13:00:41 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x6}, {r0, 0x449a}], 0x2, &(0x7f00000000c0)={0x0, 0x1c9c380}, &(0x7f0000000100)={0x4}, 0x8) r1 = syz_open_dev$amidi(&(0x7f0000000380)='/dev/amidi#\x00', 0x7fff, 0x80000) inotify_add_watch(r1, &(0x7f00000003c0)='./file0\x00', 0x20000000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000040)='/\x00', 0xc) ioctl$DRM_IOCTL_GET_MAGIC(r3, 0x80046402, &(0x7f0000000340)=0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f00000002c0)={0x7, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @random}]}) 13:00:41 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) sendfile(r0, r0, &(0x7f0000000000), 0x6) accept4$unix(r1, &(0x7f0000000180)=@abs, &(0x7f0000000080)=0x6e, 0x0) [ 334.120647] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) 13:00:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x1, 0x2) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc000, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f00000000c0)={0x2, 0x8b8}) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={'yam0\x00', 0x8}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f00000074c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="7956922559f3aadc7fff35fa88441e9498bc51d7dda00a0505eeeb44827545d67e5287b3", 0x24}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) 13:00:41 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)="677265746170300000000100", 0xfed2) sendmmsg$unix(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x31, &(0x7f0000000000), 0x0, &(0x7f0000000740)}], 0x27a, 0x20040800) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) 13:00:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1068) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/netstat\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000240)={{0x8, 0x0, 0x0, 0x81, 'syz0\x00', 0x5}, 0x2, 0x38, 0x6, r3, 0x9, 0x80, 'syz0\x00', &(0x7f00000001c0)=['vboxnet0\x00', ',/+-\'\x00', 'user_id', '*{\x00', 'wlan0+vmnet0*\x00', '/dev/fuse\x00', '[$d\x00', '\x00', 'md5sumuser!user(vmnet1(^trusted]mime_typeGPL\x00'], 0x63, [], [0x7f, 0x8, 0x6, 0x400]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000080)={0x10, 0x0, 0x1}, 0x10) 13:00:41 executing program 4: r0 = memfd_create(&(0x7f0000000640)="636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x4058534c, &(0x7f0000000000)={0x80, 0x1, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x9) [ 334.603462] raw_sendmsg: syz-executor1 forgot to set AF_INET. Fix it! 13:00:41 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:41 executing program 5: clock_gettime(0x5, &(0x7f0000000380)) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = getuid() ioctl$TUNSETOWNER(r1, 0x400454cc, r2) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) sendfile(r0, r0, &(0x7f0000000100), 0xffffffff) clock_settime(0x0, &(0x7f0000000300)={0x77359400}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) setrlimit(0xf, &(0x7f0000000040)={0x9, 0xffff}) 13:00:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x40, @mcast2, 0x7}, 0x1c) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010807041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 13:00:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x1, 0x2) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc000, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f00000000c0)={0x2, 0x8b8}) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={'yam0\x00', 0x8}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f00000074c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="7956922559f3aadc7fff35fa88441e9498bc51d7dda00a0505eeeb44827545d67e5287b3", 0x24}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) [ 335.331213] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 13:00:42 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x86000, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000180)="1aa1f02fee210d649242d9ef826959b15d45715bf0cc9169978418c8fe9f3b1eb97b17c51ac928437553bcade62da75a6bebe95b48c063be7ff615bc20d1c402b0711c2ee4fc479e7dbc3eb8291bda6a2cf5409143c996d9252f9f5e165a166cd09c338f02bfce3c47d78066f6dcad3a342f9ec6dc38af58ebd64ce3ec011a4d9dbd9e4d301db753d077c1980b7cb7d877b4bb839f2e186411b8eb70a0085d038496726381148f337ad305dbb3dff60ab5a6b711d2f790") io_setup(0x5b3, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x120f000, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0x0, 0x2}]) 13:00:42 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) [ 335.445778] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 13:00:42 executing program 1: r0 = socket$inet(0x2, 0x4000100000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140)=0x78, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) wait4(r1, &(0x7f0000000100), 0x0, &(0x7f0000000280)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x0) 13:00:42 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x800100}, 0x10) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000180)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) socketpair(0x4, 0x80005, 0x8bae, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000100)=0xb) write$P9_RWSTAT(r1, &(0x7f0000000140)={0xfffffffffffffe70, 0x7f, 0x1}, 0x7) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 13:00:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x1, 0x2) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc000, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f00000000c0)={0x2, 0x8b8}) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={'yam0\x00', 0x8}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f00000074c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="7956922559f3aadc7fff35fa88441e9498bc51d7dda00a0505eeeb44827545d67e5287b3", 0x24}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) 13:00:43 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:43 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000a53ffb)=""/5, 0x68, &(0x7f0000c61fc8)={&(0x7f0000a3dffa)={"0a6d643235362d67656e657269639c7c2000"}}) r0 = shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x2000) shmdt(r0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000003b80)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8000000001bd74, 0x4000) ioctl$DRM_IOCTL_AGP_INFO(r2, 0x80386433, &(0x7f0000000040)=""/151) recvmmsg(r2, &(0x7f0000003800)=[{{&(0x7f00000002c0)=@generic, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)=""/239, 0xef}], 0x1, &(0x7f0000000480)=""/60, 0x3c, 0x8000}, 0x33d}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000004c0)=""/121, 0x79}, {&(0x7f0000000540)=""/152, 0x98}, {&(0x7f0000000600)=""/192, 0xc0}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/32, 0x20}, {&(0x7f0000001700)=""/106, 0x6a}, {&(0x7f0000001780)=""/156, 0x9c}, {&(0x7f0000001840)=""/114, 0x72}], 0x8, 0x0, 0x0, 0x5}, 0x7}, {{&(0x7f0000001940)=@sco, 0x80, &(0x7f0000001c80)=[{&(0x7f00000019c0)=""/219, 0xdb}, {&(0x7f0000001ac0)=""/66, 0x42}, {&(0x7f0000001b40)=""/231, 0xe7}, {&(0x7f0000001c40)=""/63, 0x3f}], 0x4, &(0x7f0000001cc0)=""/17, 0x11, 0x8}, 0x1}, {{&(0x7f0000001d00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000003000)=[{&(0x7f0000001d80)=""/4096, 0x1000}, {&(0x7f0000002d80)=""/192, 0xc0}, {&(0x7f0000002e40)=""/9, 0x9}, {&(0x7f0000002e80)=""/119, 0x77}, {&(0x7f0000002f00)=""/193, 0xc1}], 0x5, 0x0, 0x0, 0xffffffff00000000}, 0x3}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000003080)=""/76, 0x4c}, {&(0x7f0000003100)=""/141, 0x8d}, {&(0x7f00000031c0)=""/254, 0xfe}, {&(0x7f00000032c0)=""/174, 0xae}, {&(0x7f0000003380)=""/15, 0xf}, {&(0x7f00000033c0)=""/101, 0x65}, {&(0x7f0000003440)=""/142, 0x8e}], 0x7, &(0x7f0000003580)=""/28, 0x1c, 0x5}, 0x8}, {{&(0x7f00000035c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000003740)=[{&(0x7f0000003640)=""/10, 0xa}, {&(0x7f0000003680)=""/21, 0x15}, {&(0x7f00000036c0)=""/89, 0x59}], 0x3, &(0x7f0000003780)=""/87, 0x57, 0x1}, 0x5}], 0x6, 0x60, &(0x7f0000003980)={0x0, 0x989680}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000003a00)={0x0, 0x6, 0x30}, &(0x7f0000003a40)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000003a80)={r4, 0xbdb, 0xffff, 0x9}, &(0x7f0000003ac0)=0x10) lstat(&(0x7f0000003c80)='\x00', &(0x7f0000003cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000003d40), &(0x7f0000003d80)=0x0, &(0x7f0000003dc0)) fchown(r1, r5, r6) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000039c0)={'vcan0\x00', r3}) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000003b40)=@add_del={0x2, &(0x7f0000003b00)='ifb0\x00', 0x3f}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000240)=0x1) bind$vsock_dgram(r2, &(0x7f0000000280)={0x28, 0x0, 0x2711, @hyper}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/sequencer2\x00', 0x400800, 0x0) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.syz\x00', &(0x7f0000000200)='eth0^\x00', 0x6, 0x2) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000003bc0)={'syz_tun\x00', {0x2, 0x4e20, @local}}) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x401, 0x40000) openat$audio(0xffffffffffffff9c, &(0x7f0000003c00)='/dev/audio\x00', 0x2045a17e2c8a573, 0x0) 13:00:43 executing program 3: socket(0x200000000000011, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x1, 0x2) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc000, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f00000000c0)={0x2, 0x8b8}) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={'yam0\x00', 0x8}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f00000074c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="7956922559f3aadc7fff35fa88441e9498bc51d7dda00a0505eeeb44827545d67e5287b3", 0x24}], 0x1, &(0x7f00000002c0)}}], 0x1, 0x0) 13:00:43 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) unshare(0x2000400) pselect6(0x40, &(0x7f0000000180)={0x8}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000040), &(0x7f0000000ff8)={0x0, 0x989680}, &(0x7f0000000ff8)={&(0x7f0000000ff8), 0x8}) 13:00:43 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) close(r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000100)=0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000580)="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") syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') sendfile(r2, r0, &(0x7f00000000c0), 0x2) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000240)=""/220) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r0, r2, &(0x7f0000000080), 0x800) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000140)=""/31) [ 336.720054] could not allocate digest TFM handle [ 336.720054] md256-genericœ| 13:00:43 executing program 1: r0 = socket$inet6(0xa, 0x7, 0x800000000002005) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = memfd_create(&(0x7f0000000000)="046e17", 0x4) fcntl$getflags(r0, 0x40b) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x5011, r1, 0x0) ftruncate(r1, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000140)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000180)=0x8) fstatfs(r1, &(0x7f0000000040)=""/252) [ 337.001386] could not allocate digest TFM handle [ 337.001386] md256-genericœ| [ 337.030871] syz-executor0 (8838): /proc/8838/oom_adj is deprecated, please use /proc/8838/oom_score_adj instead. 13:00:44 executing program 3: socket(0x200000000000011, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:44 executing program 0: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000480), 0x0, 0xfffffffffffffff8) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000380)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7b4f]}, 0x5c) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)={0x7f, 0x2}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000001c0)=0x5000) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:00:44 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, &(0x7f000000a000)) unlink(&(0x7f0000000000)='./file0\x00') chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='reiserfs\x00', 0x800, &(0x7f00000001c0)='em1/\x00') mount(&(0x7f0000000200)=ANY=[@ANYBLOB='.'], &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x201000, &(0x7f00000002c0)) chdir(&(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f0000000100)='.\x00', &(0x7f00000003c0)='./file0\x00') 13:00:44 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x101000) execveat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', &(0x7f0000000200)='vboxnet0)wlan1\x00', &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', &(0x7f0000000340)='#!vboxnet1em0md5sumwlan0#GPLvmnet0^\x00', &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', &(0x7f00000003c0)='[em1\x00', &(0x7f0000000440)='^wlan1\x00', &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00'], &(0x7f0000000640)=[&(0x7f0000000540)='#%]#vboxnet1#\x00', &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', &(0x7f00000005c0)='-/{posix_acl_access\x00', &(0x7f0000000600)='/dev/infiniband/rdma_cm\x00'], 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r3}}, 0x10) 13:00:44 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x800000000, 0x40031, 0xffffffffffffffff, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4, 0x100132, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x40000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)={0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x20, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r4}}, 0x20}}, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000000c0)={r1}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x5) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100), 0x4) 13:00:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x1, 0x2) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc000, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f00000000c0)={0x2, 0x8b8}) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={'yam0\x00', 0x8}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 13:00:44 executing program 3: socket(0x200000000000011, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="e900000000000063cf"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x401, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7ff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x5, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000530000003c00000000000000a5000000b0ffff61178b148bdc72cc009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 13:00:45 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000001c0)={@empty, 0x0}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000240)={@mcast1, 0x6, r1}) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[{0x7, 0x1}, {0xb, 0x9}, {0x8, 0x400}, {0x4, 0x80000001}, {0x3, 0x5}, {0x2, 0x2}, {0x3, 0xac5}, {0xb, 0x4}], 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xa, 0xf0ffffffffffff}]}}}]}, 0x1a6}}, 0x0) 13:00:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000001c0), &(0x7f0000000180)=0xfffffddb) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) r1 = semget$private(0x0, 0x3, 0x380) semctl$SETVAL(r1, 0x5, 0x10, &(0x7f0000000080)=0x80) 13:00:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x1, 0x2) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc000, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f00000000c0)={0x2, 0x8b8}) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={'yam0\x00', 0x8}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x0, @local}], 0xfea0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 338.425425] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) [ 338.504231] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 13:00:45 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r1 = socket$packet(0x11, 0x2, 0x300) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:45 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = memfd_create(&(0x7f0000000000)="046e17", 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5011, r1, 0x0) r2 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r2, &(0x7f0000000080)="dfe278d84f047e1808a3a992ddc389ae510e72c21d071d767c92f5a76aabd0152fcbd05c4db7f4e5e729497dfc375f1a021a5b1fd8ea7d7047775b8daf66303ddae94f4cc9d10f0e4bd21802c30927bf91de19baad5d68d29e6c0265b15278bc3a26defe99b129cae1e0377939e119e495cb84900b82d2c0689fd8d30bcd08437ed371f99c2b1cb8434a8ed7a106d463883ccdd36f76022dd29c59311fd01f26dc7cb7bb2578798d919b871cbb90dda4fccbca8d521c0c9c95c6278cad91c144f5079d7aa44b35c54465cb314586eae1b2afb0d94912bea757906d494c2e049598bae15d4a1b6892ed414e4ca5448a7e457350859333529825a60e93889fece46d4917cb7b429852148679694cbbb5d71bd8c81da130daf7387dc095c6ea85a19f5c62434a0b42723ae95420971a2edaa24f04e1c558283be5b08d1903dd2aa5b55ff876b7df8ad497a163fc1667bf677560acc9bdc58fd2190ceb7ee16969f2b7924651b5256b83fa8cee4a85b601371092d883db7c63cc060f80cc96a47d90dfc06ebf61665b68ab6c40e701325f2ad65b98bbc038fc1f70c5cec0ef6de84b30f331304e18333bf6018ab00b454771618a74cdcb90bae013843a586b8da3f26fc134faea8f02f500ccfc8d8e056bfe8154a816b1c836d2f0345fe72801be88a7bf12b5b70f3fca631f4f27ade17670201ca78090a2ce78f7660b62d6b1ae74b433a537ec8972cd75ed3aef141e6e274274ceed44bdcd0b8da06e8862dfb649d39a860042261fc9ab949991711eac9264633a7f15ff272779b3015c402e43e63fa3cbb3baaffe971b739673c5313ef74a7c2a480a7302734a607e1cd559189f4aee38fbcd3bde9776c29fc8426b18bb0029546358d39ce716f03359f656cb3103e1ef253bd0614af54f8d7d03f6bf80ab3ae047aadfd7a3e006f9f04e326f391426a8618dcf4747f189c892ca162d7a2949aedf8eb6ead2a7f8673c03830282983f880d7ff55b9bc04afd7439857238bef451407dbd506b94d8a0085a9649e9d2f24d4442ce81791d7f0b00eefc6547c57493812cb93d1166bd506ff8cd0852edd7d8ccf90a2f5f137e82c7f2b356ab3f7fc0f854f82608949d79e780d563642ee0ee73397a83117059d2b30f4dc169f98474d01200cd765918dde6c075b3444d46c0859a7d921469c7ffa6a1caac885a8f285fe70c48233d29061f13b216ac406247a68aa3c516fac4cacbd78a303377130cd92ba8331614365765b2c80cb717626c9f6e9b45d6d16b10ca7325316e8107c2b57d630b46fb8369905a2e9b75e0a3b0972634b46e44430310580e9ae49ac0f065261ca26053dc08aafb3308e40d709a6404fa39e45e9643edf205ba121470c36389e3c161ab41179418b71652f92cb4b3a6d925fcd7d5c0a13ab9c020446aae0e7d3eedf23fec3ffa6ed748953bf7a5e19960f43313f16e5bb43f3e6adc62a5a45db3ea43e44ed6ee5596a6c66c747aab8757ee26d5912a07edecd4e4b9d6f6a03c6f4d7445d041fab5cdd668280b392be052ca3095a8408ac836e6d361f5c7512768f6897b7529d658503f61bcffc714e95adabd1178191b3d82d959200e508c6358af53b7684d2cab8ed404cdfd134e004a71deaaaec8c9835e5a711b51e1829f96c2be8ad2c851f8b70c70114cbb7d647cfb26ba91f62ec29925e6f10aebbb0a28a7ffcfc360d86a70ade4d3d2bbbea005b41823f2a54b1513ee080e62d3f337a0e250d592ef3a43be37bef30496fe34eb2eb7b038bf1a8ad837c18cd9745e937d7c0503d1c50ed4a9f3d446eccc3cddc586df7c077e09119b5172dee9d6349783329c2c7a2d71dfb7c2d7aa656f2599b84fab8ee1c21073c7cf64babeb4f768d8c283ff7599849e36d5a7d7071b396fbde96af351d02ff61b159bddbb8d66e51d6431eee6173857d089d4ab3ac1c05b57c80a08fe3d1c89aefb7fe07df71b0d0f636e5b8a609af0a1e708390f828907e7691fad891c5d7a6cf7cd8842ce264ecdc1caf78795883e37a3a8b7dbd67cff31ab2c868a79691ca540660039aca28aada03950c0b00ae1d945654838b1765ed03fa2c3998e37639aa324f7dface766d31cc84e7a58571322cb066b7a01428e7d77b3bce65c6260742cb8c5b6b914623f31293a1ac91948264d17643d719b9247ecc14906e21e1c6e8e8d943652f3597f26dabc85b17a3d1a805fe2794eda2ed168913270671f7799c9d6486dc8f9095b19fbeda576dbc78919c8916e715bd08ed49a59bf17d43d5f561a11861598785cb02857324c3f063fb05092839d26c6da5177235c41cc78963b653651de1f73469aac58dfec92b22f7468f35a287f72fb3638ff85924d86c585a0df30afbef9545baef0ee83d12a50d520d9c26eae7819fe577337125dbe250b059d7e2dfde4f6bb26a2af60d2b95b07fc66c74e95fd646bb1b269dbee8cba32667499c514ce0d23f60a11c639c6379f71220a2eac32d7b1c6771643dcb66e94e6574cfda0d9513b0286843755196ce43e0580331e915d66ebbb31488cb36e0c3e2250f97cc43a46bc84a9df4c8ec952615f50f4f2f80d9849cc61d0c78e2b238fc1b66d857b11213d2321ababdeae57bddade6cfde43713ca34acbf01b3ff4ba6a205cd04d94d94d76b1ecdeb7d31339d07ddc2f25dfe3c2d2fd53c5dda58b18f3969b734a9f9767ef250ce20833a6de5caa57778d7c3f2288e1bef5f5981942f26a7519157357f35ae990931835b6c5da7fa6a1e7ce2bf4e00c11d7aed40ecb3dc662953cbdc4bec3d8a70692e47f9b73f5f3e8855ad00c324dfccea81b4dbe7795de35ba560d3c63c1203cc8f74c26c75f723ccfc372dd07f266e41a6be0528b4f0317c7af3a2a94e0c9e82135a174bc22ec8fcd2847ec28c00ed54fb5ad2e477b123becb3197b6ac6b3c2965f9d45577", 0x821, 0x0, &(0x7f0000089000)={0xa, 0x3, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x1c) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000040), 0x4) sendto$inet6(r2, &(0x7f0000000b00), 0x0, 0x0, &(0x7f0000000900)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2710}, 0x10) fstatfs(r0, &(0x7f00000008c0)=""/55) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000080)={0x0, 0x8, 0x1, &(0x7f0000000040)=0x3}) 13:00:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7fffffff, 0x80000) sendmsg$inet_sctp(r3, &(0x7f0000000240)={&(0x7f0000000040)=@in={0x2, 0x4e22, @rand_addr=0x80000000}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000080)="121d2698", 0x4}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000008400000005000000200000000500000018000100000000ffff008c00070050202300000000000200000000"], 0x30, 0x4000850}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x7b, 0x0, [0x6e0, 0x0, 0xd322]}) 13:00:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_mreq(r0, 0x29, 0x11, &(0x7f00000001c0)={@remote}, 0x14) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/104, &(0x7f0000000080)=0x68) 13:00:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000340)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x10001) read(0xffffffffffffffff, &(0x7f0000000540)=""/11, 0xfffffcf2) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xffffffffffffffff) r1 = epoll_create1(0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x3, 0x56, [], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000240)=""/86}, &(0x7f0000000100)=0x78) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) syz_open_pts(0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) 13:00:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x1, 0x2) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc000, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f00000000c0)={0x2, 0x8b8}) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:46 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000000)={{0x9, 0x7fff}, 'port0\x00', 0x99, 0x1004, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000ec6fb0)={{0x80}, {0x80}}) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) close(r0) 13:00:46 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x90001, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002240)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002200)='\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002280)={{{@in6=@local, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000002380)=0xe8) lstat(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000002500)={&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000021c0)=[{&(0x7f0000000180)="b1fa611b892ace26cb975ea96d998e1ec2c58cff", 0x14}, {&(0x7f00000001c0)="38116b4d629ac548c7befb24177f1c4fb084a045039e267965b2fb664ca78b3bc6cea7f15201cad9f2d90219f5a2dcd4fd92eb460aeaa171823a740da9b7d34bfe3a8f6434a987a0b9f249276ebe7d4364fb466ead5e9663eb5bf4e3bb198314a77d8c470308ee9e925f0bb6d45f96db5eb680c4fc71f8f9646dc42c3d344c17ae8648c2e739fbfe5b2ce7d4b99fc02f4fe2a81364c9c2234e6cc3dad3660cfec2be3a8b7d79a6eaced437b0f7e8e244074bb9e4f1e5f3365e6e8b470d8af57d73becbc7978fe2ebc60aec2b43a52e4f9f88da9107bccf186d63784649ba7134726608b8a6016784aa646c5904f5e1551ec6391c5c5554e031dcb757e5d08ba4f75c70890af9948933502341bc667054b61fc3d74e9d93a2d41c95195f3bd2dccc6ee0b048fd04d0a5f9b8a4c8a1ca629c319d00ad68b7764baadef3cd9992c9afb432345bce4e01e06aa5cf3fe63e9d30354e61350b107d1a8b397e8ec3a46fb7a82319e00f149cb3c910d052a5e43e1c674f5b48e0c1721eb70fb84af0996fb203770d1f464fd6587c1604e3773d6eb220f0ecc0c3e5b5353036d1fc870de7774ff85edc9ee5d2e490cb60e05131b8ab065ef05b19568341724691d90cb0278e12150d9e103b55f5165a5c7ad0360f9ffe77f888745537ba2e26f97a0c7311d71be30e586a1b9f235c3fac9da8a85f59d89aa6513abafb5b6d57a1e565c245a3ffc9728f8cae93ce02033dc22d9d87747a70ee8e6654948f9def8c22a8541faf75e6720e93ca3b64f213ad74c02f93846e393ce01c89c6e104b754ed11bcc6aef0a09d1c2d34cc28460cfa7df768b9954612dba2f55d6cc3a6f6a4a8e95e76af9c83b0fbfa53d83b15af51fdab1254f458ee26b80689794eaf305d77dee0ab0dc458a25c13bab44c21d1055a26c596019e4a81f7c1b8d211cd89bfbcb7c23ca84285259647649fa77e58a4907acb71e2bebea6bc7202d02ed874867a6365d836384d62f84ab8e9e24d281bf16fe70ede0fd6127e960aa0c3b9439891c7e8e495e7c15e328373b064a203df993b3bc2f37f2e48d81a8e690ce6371313a9a76a1d93631720f72489d0921d4f8ac7aaca915de3bb5882c30c015a4911c8b8aa11453f42077d70521a9e7bc8323150f7f3a88a06ed2eddac389edd385d68e6f4a1fa8c26df3e48a0332a4e5dbb4acf67db8de80dfdf3700d66a8df9df2cb089c601505d01dd5367f90bde7e8b20a183e15957274d14d8e9d27f4d12f0e8ccf87dec3d4083623bcd62f720753f9ff41417cdcabc4060a138a065f2b149e9eedf0754a34d2a65046c3993cb69cc8a6fa54f371f6a4ba30a6c57e2ae1fce66734ea821a05d79eb6d00eb59a3fa9c62c5fa1814086939642b9bdd6a1f205720c8ade9a12551cf659ce6d631cd9be260fcf359b0586d481221739a8e09a74ff67a722b312ecdd0ae7bded72f9d7471764446252707c83bf31777b65fb1624f65b3aef38dca76b82cb94d8b8235cb7c3e2fec7490fbc37cb7cd3a80d48c575423ea561ce0f8b985e58497dcf94de8ad60510454d7a9433781af843fba182f042210d150bda575a9c8aa104dc68ac1d5f1f699010da85f35e842aca0e2eac730a5b5f37ee8a7ce4826518ca0119087fa3cfbc630c4dfc11e952ac83b8332a5c410abb08ef6d7d48e0333fe0b34c6b26929507a685bb5d10749caeb3873f335b44b20571048ff5a7a0b5837f0194d933fa917a89deda082c8fa43f4a5c65ca9c20a40c0aaf459829efaafd6e0af772f75f99d120df385cd713b712a07e30a6997bded20bdedd8aab6ac986b6e126383e047a32190471d0939a7de98e1b4b6e5ec17ac91d988abede7b0ae9605db2243215664348cd47b3b9e919d6349b7266f4488bcae25d31d01b694fef830caf4ca40f7e7a68554e3ed47179e6b289b6ccf19d7fad7a63e1deac54703f82138ebed17a0acbd8a668be12b31f4dae0536b2bee517ca7ad64f1d8d71cfd6446989f7dfa55b5352e078906a1260115069df5265e789c35e5e9873dc4f31f2e0ad0691e5a611729796d77a7b3c5140a68993e95ef19b3167bc8b8b7ae5ab1b3e706f28e6665df11a077604c6f42e52ab73d2c3e8c0ca19594db3e33f504c7a6fbc63b9c49b62e589e75a0a9f34033503cd350c10964d8a466b140b03285a7babdc35cd6f3f7632c57dd48145dc118e05e0c2231fa63964b5330a496e496b8c9f285bf4348b211c4b5d1f1e542035c7c0014fb7973e9f44dd5a2264aa13b786395075318d0418c065e8e405513d81889764a7234b0cb6a02e7a422c48bb2e6658ac61fde456e2e100ebdf659eddcceba47e2ab2b52db5fa03b44dd340de47f705d162ee76a0e3df13899287e80a4577e48d2eff3a1e4bbd22626b11efc25cdde1e54769286bf8cf11d9f2ccecf74875ee812ff6d407b4267d71ed321605de551c0f36b0487d5a2b4142427feaff0f75296d1de23241c595dfa5835b862b0df954c47b5167b87c2e25a64ac4cd91fccf33a3e6c0facf576bd5f665a3ead273e3e84f395b9ea59df31002c824809fd60d02eb0f90112144e73655727b21fa5f908f9abaf51eb120c3438f3c37d91389b5e904f3f715d9982ccc91f6480dff1ea3d1b8744717310fc02416b7fa77612558056af70eac6bd6249e437390701bc43869be9de528c63fcfa5a04ad5c6c6a4bd81a41bc0bf5f1fff7a8aa9bde0a9c62c4957a25cc81b70fec74b6807bd5ab47b9378385637016bc63d4559aef137f9c88493d9d30eb899b31370a0408268a80f6698b23907a8187333f3b89f205c36ca887c400171dfd28ccde53000e536528d5a53c1f4966048d401915fcff0b9d554deb364fc888e9418755735ed6ee73d5d623317e139f17bdb8cbe1a2613fe84dd7d3934cc660c41ee01ad71e0df3b13196c7b38974d3ad704b09b8e43092bba147d7113f5f66f135fefad593970504d0a04625ea3b5e8cb7910f6737b87268df8724dbdb89377bf2113269b957c1034217107c484de64bb562c3822bb22d1ddd0343a37664e229e9ca173c5b86c81aaca192be2bc8c622bf402b0eab91f325244e6dc984f4be07c6b5d99a9fede1671862e990f3a9a68604e59eaaf121a75e0eecc08a9c55b4fc2d0af214babec72c0912c2bb725dfc458c72e559de9fbb1ce01bcc8969690e98a185e1358577cec48db48b22ff62f26d9d6411ab970de2d2e585fbc4138947a405c5e941848d93530b9e20db29e1ad34cb67ae16825b0cac41f43aa9d404c31c08db57f8b071e5b73725fad3008d31b32be60efe087e5be903028a22c8115a7651847f21a784219a0e4829a544637bb04f2047209e0657d4aa1cf80b3c65b3217f1205abb400c84f6c09b580db887ebe3951879c98568f0f31c71aa63632a7b58cc59f55ca25af8dee0bc44ca49889309d4f114eee7b3cc113a65d321006eac256e843fe7c4cca8e83b48dad4ad29e30c48fc54e2b6fdfcba433fa3e0276baa29846511e427743fcde558c31755303273601422b2bbc7b1aa2950c911e0eb1e93fd68792b63afa06e50a5d78855f5b0e904a307d0390043199132eb0ff7119f25a121aa2276cb93a8c1d097137939ff417da1b7420980d3feb44dbce0c056b3875f271a21ea8d58da2bb7f5e4a4e865a5f4806d1eac635426fcefa0afa1e7a5a700a490f0c6bd384beb84ea96c3e25d7c67aaa6c10b32186e7f97e697ddd5ccd37a4a3a6078c7a3dbacd5e661edb7d70ea3b03b81ce3f906173fad02573c4c8d9e4438959a9c17c096098a941b09e01800968e73966cd150d5c51d03ac1b89bf2f8824a4e5f3800d6169cc376d7e93a263565f7ba6eea5aa15a8806926825e905206e97e95ec6321e2b4a0427be8c270155bd87cc07f95110011f8f296577cece15d3d9db1f3c717bc35532869d43161396ae52324b9602e4552c3d27d336711b479e4c06af4f71ca482a4226aa6072ee7e8bd1bc3cebab8275ca795c6fc8fbd0f09fed632f7c41652be005e2c084ae7bb5b5c4031c9b5b5996f34e8b748e737d0307d9c49b98ab2f6faf1e96dec8c17ce91b5d01cef3ec90aaa8c6222b3d22b9dafbc2ef9b4163d2518c4a84b1b121824e5bb35f11438cc21e577227ad1f7864c3233b429f2ab303c1212ad8f98ef7873ad424113f6751ac3203c42b5657031ac7fb82607b806df98ff6a616717cbd8df76b8b2bb4dc82a2a696508ad10a002b47902038c7f2e01b3db395bf1a53087f1e99381d524eba4e8fd5ae68513ae5f45a4a1a2926ffd832cd46ead9b1f881a3bf2ac2c08eeb4eabe1977733f54a688597d59516fef37e3d2d2f01eb50b643b9189b800303ac0ab409eb0b69925489f7538f70f9317cb891db38e1cf8da13c5ce41252a82ae0276ab5f4f1e6cede18ace32ee128b3bd0aabfe6d7ca481257878210bd812c4deb23d625bbe16a87eed629e933dd3cc629cad6142bb3f5c2b7ea05b923ecc706f4017200e6d0ada653881aa687d9dec691db77a133b171012c46ce53041e7a6f351aff261d0ccc09f36f82bcac4eacf77b33d301d9a870eb3d46ac46ebd8e9294efed91758d83eb3d5037d831cc04f257b82f778df73d41a818a4db8211ef78585454150dd80984e22cedc2a7f3e1dece581be739165e0653bbee5c428381f63c0d34839d80ab914deb7a260a7822f98fc16447a50e4e1d2f719eea8f8f04015995d9c633c269103abc6428af85dfca35ca35ff0d13caf5b956deb4db5c78f2838dbab16b6246475c6f5130beed71e59c5cebc0e87b8e29e4f1ae5b36612cbfb5a15fd83c9450daf340bf166d11876236a8fb67a48168771b6c6cee6f5079bf78e41178db9f2b0758fc6f4048f56e48b2d46bf726f02d8f89e1ee366f6c993948c3b3abc89fb0a58390c873bef5dc805123c05f11f8af94821b201388cb93debb085ee5f740c5c5316dae66875e59d0f5674179dbfa3f340dc09e928b90dd477f1ad686eab4a55cb90ddbc717c5b11a2b5b167640e6d2987c6967c1e6b93249307a8b1eab656db6096d82eadfa2ff0264359c2b2ab3f2284edbe2e6b2352cff7b3168fa972fdf591e5ab82f0bc757f7e274d28c5cf3dcbc18b9dafe60cdd72d84845a0bad756404daadb129cf048277cab55a019b44143fc8002f7bf37f7c5c33473d82371c71d8916a8983f04d60203df3ce8fda27e5061ead585b977115346cebb1e7720e13bd0012c0fc5f6981f57709c04a59aa2dcc43b5e18192f1204e6f1c8960e90cbe0ca736c41c18971f5744f4c220286c21d51efbb1d44bd1b9ba338e851c1d27a12d82e5b9b4505b98f67b696aa0a1369cf143d1c840a553cfc8100d884fe6e6d5a56d8e6b070f297d47643694eac201c4b82126f30c09fe6ba56bdb4e78460ca671cf74953186d189aafc6eaba8b83373218a7432f1a76d3594f151c612b9ae9f307986b314b3b62883b7aba8f5f1d5708871c2363b41fa3faf4c368adf656677bee9057b82f142aca586a06b93220b7bb8bfc90af3ad50fbbe85ff39f78247d5612a43263af415780b1e988fe2908639a04930541813f54eb9b516b9025143371fc382d508e0773b4bffa2eabffa3d04cd14dfc79b58d75b058332ba2bada0f1893c95e69f6f03d6bcab5add72dc7735a3fd5591fb7e4456d4f8a4ccfeb578471416dd121fe6d333f0632ef62a9e859ebc9aefd42804ca1a10da8ce1453fcc3ef5edb2111136139b819c7b05ae4014755f865bc4da73a962c60a17e25d8a73a74848ea99b201e57fbdc82c3a5f70f5a1298cef871dfd1a", 0x1000}, {&(0x7f00000011c0)="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", 0x1000}], 0x3, &(0x7f0000002480)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x10}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}], 0x58, 0x40040}, 0x24000810) 13:00:46 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r1 = socket$packet(0x11, 0x2, 0x300) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") perf_event_open(&(0x7f0000001440)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000080)={0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000300)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000380)=0x14) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)) r3 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@nl=@proc, &(0x7f00000002c0)=0x80, 0x800) setsockopt$sock_int(r3, 0x1, 0x28, &(0x7f0000000040)=0x1, 0x4) sendmsg$key(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020f8008040000002abdf774976ade25ffff1000d3000000002e8bc7ed8430ae11bfca7ad6"], 0x25}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x2) request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000340)='\x00', 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 13:00:46 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000007c0)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)="34c612aab3f281dcba6c3e9cc7fc1e25bfda88eff7c2e81b330003db8f55d7d4e1ef250975ee59364373e8cfba202359ad4539edbd7be3185df63e5c9e3ac8aea81044b80770789a0a7b5b31ab6ab6d675d9384d8baf748bf9f48944b52f63e1eb456f7cd4aae007d676014d1858308cbe99be5198a58f07aff8c84c1c78a7ad12f89e3b241e6acb7b06fbd2c8d0447dcd2ec0525fdff55992e82188a7e3ed7f4fdfca6778db2a5455892eabc75d93ed47e674150525a59eac12522a6f48b9353f95ef439e972da035"}, {&(0x7f00000001c0)="ded56f1fcf2268ce591eb6d7749119c7a703fbc1f18212cec1150161c8d33f7ccaa913bccb774a3bf02c944f515b4416c7c004924576243eb704f095842bbea798e8eaf63af1bf074cfbfa2d0c33e4bb8eff285f8edf2823d7e9295e76e42b62eb1e56b0acd457ab951ab0eb24b4e016f8129817359b9b41ee11d3f6ec802f8f148c7dfa381236bd6131465f5a669c8b5a3e292f78bd39a2d1c9d7a2d1721f69144649007725a1a7"}], 0xe4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000003000000840000000600000000408e3c00e30000d6c7795ea4e7aff77a2f06cc4c8ad617fa0757e3b3a0d25382786f9d1b90812efcbf5ca93cfeb4e11f8288ba2cfaec12ce69e44cba718864e12114e6"], 0x18}, 0x4000000) 13:00:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x1, 0x2) socket$inet6(0xa, 0x1000000000006, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc000, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f00000000c0)={0x2, 0x8b8}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:47 executing program 4: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000040)='./file0/../file0/file0\x00') symlink(&(0x7f00000001c0)='.\x00', &(0x7f0000000000)='./file0\x00') rmdir(&(0x7f0000000140)='./file0/../file0/file0\x00') 13:00:47 executing program 1: r0 = inotify_init() readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x140}], 0x286) r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000700)="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", &(0x7f0000000040)="9cc897a9aab6a1bd14eeefde7aaadf6a789d2b3d4f23acf279940489ca7e4beb0bf75cfc4ffa0a24daadb9241e8e1c3cd033413e8ea44adecca9431fe1d33ead16fb868f84df51749424eff3f1328173d4f514288e69acfe96e1e3131ad6abfa2a8c22b46c"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000000002000001, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 13:00:47 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r1, &(0x7f00000001c0)="ae0b7c2ee11c4a824be861b493c5b4eafb3ca73f830579e21dbf38d62cfe4da6e96266a9a4e00fa5372e93ecafa39c5e164680c713972689d5171f4ce80012bf3c0c063b7d5098fff6b112a885a2a0f589efa9a5d2304262639a06c95d96a795166d8c33e3b1e178eb62adf6b4f1219e4ae4fee8024a0ba0e18724e706091a914dbc5f7767a6320677caf02a92199217815d46d8e045488a59eaa5c7f4d821e484256f973a2667fa4db229907e1bc139a4587261861f3cfe2413b279a4ce7912178192bbd97a107e14a6f9", &(0x7f00000002c0)=""/210}, 0x18) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000e042e89b36d2db00a8f442c9f4a390bba1d2000078", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={r3}, &(0x7f0000000080)=0x10) 13:00:47 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r1 = socket$packet(0x11, 0x2, 0x300) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:47 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x80) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {}]}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@dev, 0x0, r1}) 13:00:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x1, 0x2) socket$inet6(0xa, 0x1000000000006, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc000, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f00000000c0)={0x2, 0x8b8}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:47 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x800) r1 = getpgrp(0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x100) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r2, &(0x7f0000000040)) ioctl$BLKTRACESETUP(r0, 0x2284, &(0x7f0000000080)={[0x0, 0x0, 0x6e000000], 0x4, 0x0, 0x0, 0x0, 0x800000, r1}) 13:00:47 executing program 5: r0 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r0, &(0x7f0000000240)='U', 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) lseek(r0, 0x0, 0x4) ftruncate(r0, 0x8342) sendfile(r0, r0, &(0x7f0000317000), 0xff8) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="e8f077c1809af43e1c7dfee815e64f8e5d334e09cb0baeaadddab20f54162a4a8c357d17aa5b8f122da051cdc4907edc333bed24d0127f8ceb982874dac6248d4685f35339c63255b2c04abceaafe30d00cb990364887963e90a01ac3064b9e50ba3d54daebfec1a2bef9d2f169665d9b6673f1ea4ceb8655cb13738162965a7998b26aae46df7286abb0c78a0e8fefd7019ee5822ce59466229f11db685d697608bf6dc40902d1f734edae7d32201d8651360876f723a90a51a43aa983126c40c7821e4abc7d9bdbdacd896c56718c93bad1cfeef5592a27373c62af9215903211f52ca84891bd4226adb6a6454a21f0fcba389bc041758792c14415cdf67e4eda10beae103cec2211dd5c90948c7bc209f5609130d3fe6cc41339d2603ef4c15b1ce06709b5fed81d069188b126075f9e2546e4cdda5eb8dbdf125ce2e8e7f03eb911611d162bc662bdeb7b91272449aec21b1288fa3805208e6a9111a34b0"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) 13:00:47 executing program 3: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x1, 0x2) socket$inet6(0xa, 0x1000000000006, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc000, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f00000000c0)={0x2, 0x8b8}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000030c0)=[{&(0x7f0000000040)=@abs, 0x6e, &(0x7f00000002c0), 0x0, &(0x7f0000000500)}], 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x80, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000140)={0x100000001, 0x8001}) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) vmsplice(r2, &(0x7f0000000100), 0x39c, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0)=0x57451ccb, 0x4) pread64(r2, &(0x7f0000000000)=""/34, 0x22, 0x0) 13:00:48 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x30) ioctl(r0, 0x1fb, &(0x7f00000001c0)="4c782628fd5c941abaa152dea3a41d802ee5ccec52d8fb4f9a89ca5718879b8b92e834f3c8c087f8f50174d240ddb7b6cec77ff14ddb2a71ea87fa200ff36cbd933f28a97f3e6b12dab0eeafe7cb8f798d59beb2b61868a6874dddf9757efd6a30e31c9e520c073d2fca9a7ef7b134819503293627f43b6b9d2767ae562a8f5799f594bc966f599fc48d2a9fc0cb0085577d4d18c2dcd8b1ab09da11de6df52e53cc01e1c20e089c67bcf2b60943795750edc0df68327c7664baefb1119e3041ccda297c247a5ff0bf423497554fe5afe0fa0295f19faa8a34c535e060cda58d8b953957740744693e7b603f0e8eb3a4d7863caf641b4d") r1 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'icmp\x00'}, &(0x7f0000000100)=0x1e) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000500)='id_resolver\x00', &(0x7f0000000540)='-:vmnet0!\x00') 13:00:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x81) r1 = memfd_create(&(0x7f0000000040)="6e6f01fcffff692a2936f0d00c94808bcfbce5de2d57e70200818c6ab7847c51a44bb3aaaefbb8ae99506ae53aa88a80fec3073ecbcc3e72", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x17, 0xffffffffffffffff, "10dec303415fe113b503cf1ae125cffac7e0f30f657e036d8beab09fd20f016238cbff4c48bedba30ba1508f70d88ebe0a077b1bb29ee38b71b351d15ce4ec82", "c3174cfe994a2869e5662e1e2a72e0fb4aee287df2df380b95e5b25a31c8f999938bfe8bf214ff8e583ea7b0e03ff510bcddd4757451a798594da244e721450c", "a2b98fba2b259731fba7132ce30a6db82958009e4ff06da85422d63bc7d0db26"}) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000240)=ANY=[@ANYBLOB="ed000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffe000/0x2000)=nil, 0x2000}, 0x2}) close(r0) socket$inet6(0xa, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) [ 341.732377] loop_reread_partitions: partition scan of loop0 (ÞÃA_áµÏá%ÏúÇàóe~m‹ê°ŸÒb8ËÿLH¾Û£ ¡PpØŽ¾ [ 341.732377] {²žã‹q³QÑ\äì) failed (rc=-13) [ 342.012513] loop_reread_partitions: partition scan of loop0 (ÞÃA_áµÏá%ÏúÇàóe~m‹ê°ŸÒb8ËÿLH¾Û£ ¡PpØŽ¾ [ 342.012513] {²žã‹q³QÑ\äì) failed (rc=-13) [ 342.113156] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 13:00:50 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) fcntl$getflags(r1, 0xb) 13:00:50 executing program 3: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:50 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) ioctl(r0, 0x2000c2604111, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0xf}}, 0x20) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000280)={@loopback, @remote, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@multicast2}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast2}}, &(0x7f0000000540)=0xe8) getsockname$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000680)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000ac0)={@rand_addr, @dev, 0x0}, &(0x7f0000000b00)=0xc) accept4$packet(r0, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000bc0)=0x14, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000c00)={0x0, @multicast1, @dev}, &(0x7f0000000c40)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000d40)={'team0\x00', 0x0}) accept4$packet(r0, &(0x7f0000000d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000dc0)=0x14, 0x80000) accept4$packet(r0, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000e40)=0x14, 0x80000) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000e80)={@empty, @local, 0x0}, &(0x7f0000000ec0)=0xc) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000000f00)={@local, @remote, 0x0}, &(0x7f0000000f40)=0xc) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000001100)={@mcast2, 0x0}, &(0x7f0000001140)=0x14) recvmsg(r0, &(0x7f0000001400)={&(0x7f0000001240)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001340)=[{&(0x7f00000012c0)=""/76, 0x4c}], 0x1, &(0x7f0000001380)=""/90, 0x5a, 0xc}, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001480)={@remote, 0x0}, &(0x7f00000014c0)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001500)={0x0, @broadcast, @multicast1}, &(0x7f0000001540)=0xc) getsockname$packet(r0, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001c80)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xe090040}, 0xc, &(0x7f0000001c40)={&(0x7f00000016c0)={0x554, r2, 0xc03, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x184, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1d32}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x148, 0x2, [{0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x7, 0x0, 0x101}, {0xa07, 0x10001, 0x6, 0x5}, {0x10001, 0x6, 0xfffffffffffffff7}, {0x100000001, 0x5, 0x1000, 0x1000}, {0x80, 0x503f, 0x5, 0x4}, {0x94f, 0x17e, 0x8, 0x1}, {0x752, 0x1, 0x4, 0xc95}, {0x401, 0x40, 0x3, 0x7}, {0x6, 0x101, 0x2, 0x1ff}, {0x8, 0xffffffffffffc179, 0x10000, 0xe3db}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0xfc, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff7}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1f4ad09b}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}]}}, {{0x8, 0x1, r15}, {0x80, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r16}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r19}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}]}, 0x554}, 0x1, 0x0, 0x0, 0x80}, 0x81) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x10000, 0x0, "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", 0x57, 0x5, 0x2, 0x20, 0x1, 0x8, 0x800}, r1}}, 0x120) 13:00:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x1, 0x2) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0xc000, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:50 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x2}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af14, &(0x7f0000000080)) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000915ffc), &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) 13:00:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1000, 0x8042) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x0, 0x7ffffc, 0x0, &(0x7f0000ffd000/0x3000)=nil}) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x200) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) getsockopt$inet_buf(r1, 0x0, 0x30, &(0x7f00000001c0)=""/39, &(0x7f0000000200)=0x27) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000140)={{0x8001, 0x80}, 0x0, 0x2, 0x3, {0x7, 0x3}, 0xfffffffffffff5ee, 0x80}) writev(r0, &(0x7f0000000040), 0x146) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f00000000c0)={0x0, @rand_addr=0xc98, 0x4e22, 0x3, 'lc\x00', 0x26, 0x2, 0x6d}, 0x2c) 13:00:50 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271a, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0x15f) 13:00:50 executing program 3: r0 = socket(0x0, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x1, 0x2) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:50 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) r1 = getpgrp(r0) ioprio_set$pid(0x3, r1, 0x0) ioprio_get$uid(0x3, 0x0) 13:00:51 executing program 4: pselect6(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x100000000000000}, &(0x7f00000000c0)={0x0, 0x4}, &(0x7f0000000100), &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f0000000240), 0x86}) sched_setattr(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x101, 0x200000) getsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x2000c2604110, &(0x7f0000000080)) 13:00:51 executing program 0: mkdir(&(0x7f0000000100)='\x00', 0x2) mount(&(0x7f0000000300)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x3, &(0x7f0000000240)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) unshare(0x400) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x0) 13:00:51 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') bind$alg(r1, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-cast6-avx\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, &(0x7f0000000180), 0x80004000002) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2d000000040000000000000000000000050000000000000005000000000000000500000000000000000000000036b318636fd95d4c1f72cb695a7dac65472a9714b8081ca465a8f7ee20346348e630a10be97c63e67a0402a542921169f3bdc110f2c91d9d5a842e0b996bd900c06344bcb4213c535b0e70d47253be2d5d1fc61cab3018df82016da0b2fc6d4f3b5f909dd282c6eabc951f29a1d71128d7000c"], 0x2d) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f00000002c0)=0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e21, 0xffff, @dev={0xfe, 0x80, [], 0x21}, 0x8}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000200)={r3, 0x7}, 0x8) 13:00:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x5, 0x0) bind(r1, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000040)=0x80000001, 0x4) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r1, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x12c, 0x22, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x1, 0x80) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=""/162, 0xa2, 0x3}, 0x10001) 13:00:51 executing program 3: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x1, 0x2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:51 executing program 0: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000140)="be862ed9", 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0x200, 0x8a63, 0xc94, 0x1, 0x401, 0x1, 0x1, 0x1f, 0x4, 0x5}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000300), 0x8) sendto$inet6(r2, &(0x7f0000000040), 0x24, 0x0, &(0x7f0000000080)={0xa, 0x8906, 0x3, @dev}, 0x16) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) fcntl$setown(r2, 0x8, r3) 13:00:51 executing program 5: socket$inet(0x2, 0x4, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000040)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x79}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000280)={0xb, 0x10, 0xfa00, {&(0x7f0000000140), r3, 0x96bf}}, 0x18) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) r4 = socket(0x0, 0x6, 0x7) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x3) 13:00:52 executing program 3: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:52 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00004cfff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000006fa8)={{0x50f}, 0x1}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000000)={{0xffffffffffffffc1, 0x9}, 'port0\x00', 0x2c, 0x160000, 0x3dc8e690, 0x1, 0x10001, 0x2, 0x2, 0x0, 0x2}) 13:00:52 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x2100, 0x0) sendmsg$kcm(r1, &(0x7f0000000380)={&(0x7f0000000240)=@vsock={0x28, 0x0, 0x2710, @hyper}, 0x80, &(0x7f0000000340)=[{&(0x7f00000002c0)="df0010cd7a2783750344fc04d54691a0e79896d9b13cb436cf80dae89d00b701826195c08cfc073cf44bf0600ec6c56c3758a6bd76e4dc05a404a7ab03e5f65c13b1cc79b9cbb25431277c7ce6a3a0b2183975bf5cf5e1981e", 0x59}], 0x1, 0x0, 0x0, 0x4000000}, 0x10) shutdown(r0, 0x0) shutdown(r0, 0xffdfffeffffffffc) r2 = accept4(r0, &(0x7f0000000080)=@sco, &(0x7f0000000000)=0x80, 0x80800) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000100), 0x4) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000400)={0x2, &(0x7f0000000140)=[{}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000440)={r3, 0x3}) lsetxattr$trusted_overlay_origin(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) poll(&(0x7f0000000480)=[{r0}], 0x1, 0x0) 13:00:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x1, 0x2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:52 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0xbf, @time}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) close(r2) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 13:00:52 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f0000000000), 0xc, &(0x7f0000000480)={&(0x7f0000000340)=@acquire={0x128, 0x17, 0x401, 0x0, 0x0, {{@in=@local}, @in6=@mcast2, {@in=@broadcast, @in=@multicast1}, {{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}}}, 0x128}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'tunl0\x00', 0x0}) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) accept$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) sendmsg$nl_xfrm(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=@expire={0x1b0, 0x18, 0x800, 0x70bd26, 0x25dfdbfd, {{{@in=@multicast2, @in6=@local, 0x4e24, 0x4, 0x4e20, 0x7, 0xa, 0xa0, 0x20, 0xbf, r1, r2}, {@in=@remote, 0x4d5, 0x33}, @in6=@local, {0x9, 0x80, 0x100000000000000, 0x9, 0x8fe, 0x8, 0xfffffffffffffff9, 0x7ff}, {0x47, 0x2107, 0x8, 0x2}, {0x4240, 0x7ff, 0xfff}, 0x70bd29, 0x3505, 0xa, 0x0, 0xfe8}, 0x10000}, [@ipv4_hthresh={0x8, 0x3, {0x8, 0x400}}, @offload={0xc, 0x1c, {r3, 0x2}}, @lastused={0xc, 0xf, 0x1000}, @replay_val={0x10, 0xa, {0x70bd2a, 0x70bd26, 0x3ff}}, @address_filter={0x28, 0x1a, {@in=@remote, @in=@broadcast, 0xa, 0x9, 0x1}}, @lastused={0xc, 0xf, 0x1}, @algo_auth_trunc={0x54, 0x14, {{'hmac(poly1305)\x00'}, 0x30, 0x100, "ea57d93fd074"}}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x4000000}, 0x14) 13:00:52 executing program 3: r0 = socket(0x200000000000011, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:52 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x86ddffff, 0x0, 0x30, 0x0, 0x0, 0x0, 0x4, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f00000000c0)) prctl$setname(0xf, &(0x7f0000000040)='\x00') 13:00:52 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) r2 = dup(r1) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e20}, 0x1c) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000980)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) pipe(&(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000180)) utimensat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)={{}, {0x0, 0x2710}}, 0x100) fgetxattr(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], &(0x7f0000000300)=""/77, 0x4d) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) sendto$inet6(r2, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) sysfs$3(0x3) utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000004c0)=0x301, 0x4) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000240)='veth1_to_bridge\x00') socketpair$unix(0x1, 0x1000000000002, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000480)=0xe8) socket$rds(0x15, 0x5, 0x0) setreuid(r5, r6) ftruncate(r4, 0x280080) sendfile(r2, r4, &(0x7f0000d83ff8), 0x2008000fffffffe) 13:00:53 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x110) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x1000, 0x40) r2 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0xfffffffffffffffe, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000080)={0x18, 0x1, 0x0, {0xcce7}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000dc5f98)) 13:00:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x1, 0x2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) [ 346.107512] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:00:53 executing program 3: socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r1 = socket$packet(0x11, 0x2, 0x300) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x1, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000002c0)) recvmmsg(r0, &(0x7f0000003740)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/13, 0xd}}], 0x1, 0x0, &(0x7f0000000000)) 13:00:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8910, &(0x7f0000000080)="153f62344a681ca2766070") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x3b, &(0x7f0000000340)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a00"}, 0x30) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f00000003c0)='attr/fscreate\x00') getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000020008000100"], &(0x7f0000000240)=0xc) ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000280)=""/177) 13:00:53 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000100)) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000480)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000004c0)=[@in6={0xa, 0x4e20, 0x3}], 0x1c) setsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000000c0)={0x0, r2/1000+10000}, 0x10) listen(r1, 0x0) r4 = accept4(r1, &(0x7f0000000000)=@xdp, &(0x7f0000000180)=0x80, 0x0) shutdown(r1, 0x1) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f00000001c0)={'broute\x00'}, &(0x7f0000000240)=0x78) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, &(0x7f0000000780)={0x4, &(0x7f0000000500)=[{}, {}, {}, {}]}) r5 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x6, 0x161000) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f00000002c0)={0x9, 0x0, [{0x80000007, 0x4, 0x0, 0x100000000, 0x9, 0x0, 0x6}, {0x8000001d, 0x2, 0x1, 0x80, 0x56ea158e, 0xfff, 0x8}, {0xc0000007, 0xfffffffffffffff9, 0x2, 0x1514da63, 0x7fffffff, 0x0, 0x2}, {0xc0000007, 0x2, 0x1, 0x8, 0x80000000, 0x0, 0x6}, {0x2, 0xb6, 0x7, 0xf9d, 0x2, 0xffffffff, 0x6}, {0x80000001, 0x3f, 0x6, 0x19b, 0x5, 0x0, 0x3f1}, {0xb, 0x4, 0x7, 0x7, 0xfff, 0x61, 0xd}, {0xc000000b, 0x3ff, 0x2, 0x0, 0x7fff, 0x8, 0x1}, {0x8000001f, 0x8, 0x7, 0x5, 0x80000000, 0x1ff}]}) close(r1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r5, 0x28, 0x6, &(0x7f0000000440), 0x10) 13:00:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) dup2(r0, r0) ioctl(r0, 0x8912, &(0x7f00000005c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) 13:00:53 executing program 3: socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r1 = socket$packet(0x11, 0x2, 0x300) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:54 executing program 0: r0 = creat(&(0x7f0000000140)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x74a, 0x4) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) tee(r0, r0, 0x0, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x2e, &(0x7f0000000040)=0x100000001, 0x4) tee(r0, r1, 0x1000, 0x4) 13:00:54 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x3, 0x121082) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000040)={0x0, 0x4, [0x2]}) mmap(&(0x7f00001c0000/0x3000)=nil, 0x3000, 0x0, 0x4011, r0, 0x0) mmap(&(0x7f00001c0000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 13:00:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:54 executing program 3: socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r1 = socket$packet(0x11, 0x2, 0x300) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:54 executing program 5: r0 = socket$packet(0x11, 0x40000000000a, 0x300) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1e8e38ec32d8244c0d7f44e3b57bacac148ca5be9a1e981ba2155d87eed34e7905abb8e0cdecb76c5e8935238952ad1b16524da9e7634b100ed899cf92b64efed64a9cd4ad51262d1b876ad1723d7b0d3f973fb1c6409365729a6df1ab744556d9e04be6c2a328a0f9ba209e02de9ca01db5f7463de64c1d081fa95051c05ed84a90cbc442949a38665d77943f3ae0b4538530e5201499011a96269d503b358c4d23e6c721f533ba410a9a8a7b6dc56e3b971726492ebad4afa4f16234a6d96339e315055871d2023c21b0", 0x2c, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6(0xa, 0x803, 0x8) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 13:00:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000000000000000140012000c0001007265746170000004004200"], 0x1}}, 0x0) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x3, 0x8000) 13:00:54 executing program 0: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f0000000280), 0x2, 0x0) mlock2(&(0x7f0000a63000/0x3000)=nil, 0x3000, 0x1) mremap(&(0x7f0000ef2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000f1c000/0x3000)=nil) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000180)=0x1) getsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r1, 0xa210}}, 0x10) mremap(&(0x7f0000bca000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f00003e1000/0x1000)=nil) 13:00:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:54 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xfffffffffffffff8) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x1c}, {0x6}]}, 0x10) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x8, 0x4, 0x10000, 0x7a0252a3, 0x5}) 13:00:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x127040) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000180)={0x6, 0x94e, 0x5}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000140)=""/24) setsockopt$inet_tcp_buf(r1, 0x6, 0x21, &(0x7f0000000340)="0e28c8bb42988b07322edbf43a7ccebd3f2b1f65573d4fa936bfecc33ef64683d5aba07714e89bfafefb67c70f200feab08ef08e953bd307348075eaf2a6f3237489fb141319c34aa3fadff8149844f3b4448f1c1522984b82695e97a1d2b93b0e8bb7ab7b", 0x65) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getgroups(0x2, &(0x7f0000000300)=[r2, r3]) ioctl$KDMKTONE(r1, 0x4b30, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000040)={0x10, 0x4800000000000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000ffff0f000108000000fcd300000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000030008001b00000000000800100006000000"], 0x30}}, 0x0) 13:00:55 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x0, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x100000000001) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x12, [{}]}]}, 0x24}}, 0x0) 13:00:55 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x20000000, 0x0, 0x1, 0x10bd}, 0x2c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="b4000000004aa12d51cb3676a41d00210000041f01000600007b7d5f2fc47c"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) 13:00:55 executing program 2: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:55 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x1, 0x800, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f00000000c0), &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000240)}, 0x20) r1 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) 13:00:55 executing program 4: unshare(0x8000400) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x2) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r1, 0x8) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) 13:00:55 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x0, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:56 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f000091c000)='/dev/sequencer2\x00', 0x0, 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) unshare(0x2000400) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x80045113, &(0x7f0000000000)) 13:00:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f00000001c0)="0f019e5900000066baf80cb8b443ab8cef66bafc0cb894000000efc4c27d19618eb9110a0000b800000000ba000000800f3066b8ef000f00d0c74424000a000000c744240203680000c7442406000000000f011424660f3a168d00000000ec650f01df66baf80cb8f3d3b68eef66bafc0cb0dfee0f00da", 0x77}], 0x1, 0x0, &(0x7f0000000000), 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) 13:00:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:56 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008004900202c0000000000009078ac23e8bbac1414aa830befac2314bbe0000001890300000000009078ffffffff9a09f6da1ce9"], &(0x7f00000002c0)) 13:00:56 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x0, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x7) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$dh_compute(0x17, &(0x7f0000001400), &(0x7f0000001440)=""/224, 0xe0, &(0x7f00000015c0)={&(0x7f0000001540)={'sha256_mb\x00'}, &(0x7f0000001580)}) 13:00:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb1, 0x1}, {{@in6, 0x0, 0x3c}, 0xa, @in=@dev}}, 0xe8) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000040)={0xa, 0x10000000000000c, 0x9, 0x6}, 0xa) 13:00:56 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x501000, 0x0) openat$cgroup_type(r1, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x1b5) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) recvfrom$inet(r0, &(0x7f0000000000)=""/89, 0x59, 0x12062, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 13:00:56 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080)=0x101, 0x4) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e23, 0x8, @empty, 0x8}, {0xa, 0x4e23, 0xffffffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}, 0x101}, 0x5, [0x5, 0x3, 0x5, 0x2, 0x5, 0x5, 0xfffffffffffffffb, 0x10000]}, 0x5c) getsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000140), &(0x7f0000013000)=0x6) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000180)={0x3ff, 0x8, 0x1, r1}) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 13:00:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:57 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) [ 350.011885] could not allocate digest TFM handle sha256_mb [ 350.051981] could not allocate digest TFM handle sha256_mb [ 350.120896] tls_set_device_offload_rx: netdev lo with no TLS offload 13:00:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400060000000000ffffff08ec0000004000000014000200f5800000ffff000000000000000000aa"], 0x1}}, 0x0) 13:00:57 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='&wlan0\x00', 0x80000000000) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = socket$inet6(0xa, 0x10000000003, 0x800000000000006) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") readv(r0, &(0x7f0000000100), 0x10000000000001fa) sendfile(r0, r0, &(0x7f0000000140)=0x4800, 0x20000102000007) 13:00:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5af84ae816f25189d77fa43324a7c4173f2b83e614fe392ab54128f80d4aaec0") fchmod(r0, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) 13:00:57 executing program 4: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x4, &(0x7f0000000040)=[{0xffffffffffffff80, 0x8, 0x3, 0x4}, {0x0, 0x2d09, 0x5, 0xffffffffffffff81}, {0x6, 0xff, 0xfffffffffffffffc, 0xfffffffffffff105}, {0x1, 0xf98, 0x80, 0x8}]}, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = dup(r1) write(r2, &(0x7f00000000c0)="1b0000001e001f0fff07eaf9002304000a04f51108000100020100", 0x1b) 13:00:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:57 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:58 executing program 5: unshare(0x28020400) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) getsockname$packet(r2, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001340)=0x14) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000040)=0x1, 0x4) 13:00:58 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) close(r1) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) 13:00:58 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x801) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) r3 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") getsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f0000000000)=""/15, &(0x7f00000000c0)=0xf) sendto$inet6(r2, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:00:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:58 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@mcast1={0xff, 0x5}, 0x0, 0x0, 0xff, 0x1}, 0x2c) 13:00:58 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:58 executing program 1: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6c, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)={0x0, 0x0, [0x0, 0x0, 0x0, 0x1000]}) geteuid() 13:00:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000100)="f9", 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/keycreate\x00') ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000180)={r2, 0x80000, r3}) shutdown(r0, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000005c0), 0x90) socket$inet(0x2, 0x3, 0x1ff) 13:00:58 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x801) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) r3 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") getsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f0000000000)=""/15, &(0x7f00000000c0)=0xf) sendto$inet6(r2, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:00:59 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000080)=0x9, 0x8) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x401, 0x8100) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x8}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r3, 0x4da4}, 0x8) ioctl(r2, 0x80184153, &(0x7f0000000000)) 13:00:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:59 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) r1 = socket$packet(0x11, 0x2, 0x300) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:00:59 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x400000000032, 0xffffffffffffffff, 0xfffffffffffffffe) mmap(&(0x7f0000b1c000/0x4000)=nil, 0x4000, 0x8, 0x10, r0, 0x0) 13:00:59 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x801) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) r3 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") getsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f0000000000)=""/15, &(0x7f00000000c0)=0xf) sendto$inet6(r2, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:00:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:00:59 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x100, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x206) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) fcntl$lock(r0, 0x5, &(0x7f0000000200)={0x2, 0x7, 0x5, 0x8bd, r1}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x6, 0x4e, 0x7ff}}, 0x30) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000001c40), 0xc, &(0x7f0000001c80)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000110c000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010001200080001007369740004000200140003006e7230000000000000000000000000003a84150e0afe32787c339ab0e03cd813839442cfd8300ad004000010aca67c7738fccffef55bf251e578fc9a35dfae7f2eaadb79814238332ffc88a5e9484c66b7f7f390b44103e214db824bb53e05"], 0x44}}, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x5, 0x6, 0x0, 0x1, 0x3}) 13:00:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = dup(r0) ioctl$VT_WAITACTIVE(r1, 0x5607) connect$bt_rfcomm(r1, &(0x7f0000000240)={0x1f, {0x50, 0x3f, 0x6, 0x1, 0x6, 0x5}, 0x5}, 0xa) r2 = socket$kcm(0x10, 0x1000000000000002, 0x0) recvmsg(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000001500), 0x0, &(0x7f0000001580)=""/199, 0xc7}, 0x0) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1, &(0x7f0000000a00)}, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x11d, 0x400100) syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x2, 0x10000) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=0x0, &(0x7f0000000180)=0x4) ioctl$int_in(r3, 0x5452, &(0x7f0000000200)=0x3) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f00000001c0)={0x3, 0x20, 0x8, 0x7, 0xb2, 0x100000000, 0x5c4, 0x2, r4}, 0x20) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x20) ioctl$ASHMEM_PURGE_ALL_CACHES(r5, 0x770a, 0x0) lseek(r0, 0x0, 0x3) 13:00:59 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) r1 = socket$packet(0x11, 0x2, 0x300) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:01:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x0, 0x0) r2 = getpgid(0xffffffffffffffff) rt_sigqueueinfo(r2, 0x3a, &(0x7f0000000080)={0xf, 0x10000, 0x2, 0x1ff}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r3, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) 13:01:00 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x801) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) r3 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") getsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f0000000000)=""/15, &(0x7f00000000c0)=0xf) sendto$inet6(r2, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="f0000000000000000000fffffff6ffff000000003200000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000400000000000000000048000200656362286369706865725f6e756c6c2900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x200, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r1, 0xaead) 13:01:00 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x10001) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x14) r3 = dup3(r0, r2, 0x0) openat$cgroup_procs(r3, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="e7") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r1, 0x1000000000016) 13:01:00 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) r1 = socket$packet(0x11, 0x2, 0x300) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:01:00 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x801) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) r3 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r2, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000500)={0x1, 0x9, 0x1f, 0x4, 0x400000004, 0xb5c2}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x8, {{0x2, 0x0, @multicast2}}}, 0x90) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x59293c2da3bffc72, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x6, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000000)=0x369) lsetxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x1c9, 0x1000}, {0xfb2, 0xfff}]}, 0x14, 0x3) socket$inet_udp(0x2, 0x2, 0x0) rt_sigaction(0x2d, &(0x7f0000000300)={&(0x7f0000000280)="c421c17493d6000000660f01ee0f4e16c441655d028f0808ed160c26d9fdc421705692f9000000c421a1f67da7c4a27dbfc1c40199d5fe", {0xfffffffffffffffd}, 0x10000004, &(0x7f00000002c0)="c4a12172f306d1a5d2f311fc2e36440f8356b00000c421ed5de0f244db0967f243aaf2ab640faeab09000000f3d0290f2a1db6d52514"}, &(0x7f00000003c0)={&(0x7f0000000340)="c4832578ffde66430f380568002e66450f75532dc4e221293ac402953da2df000000450f82feefffff47d9e1f242a46754f20f2a00", {}, 0x0, &(0x7f0000000380)="c4012155f8c4817d6f70710f65f165e227f2abc46189544e0b363ede48a6c4c163d0b87ae701e2c44161ef2e44837d9104"}, 0x8, &(0x7f0000000400)) prctl$setmm(0x23, 0x6, &(0x7f0000fff000/0x1000)=nil) 13:01:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000040)) 13:01:01 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x801) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) socket$inet6(0xa, 0x3, 0x800000000000004) sendto$inet6(r2, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmget$private(0x0, 0x2000, 0x1, &(0x7f0000003000/0x2000)=nil) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x2710, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000140)="9a0070c8000f1851a66766c7442400004800006766c7442402090000006766c744240600000000670f0114240f300f01d1660f20520f20d86635200000000f22d866b9c70200000f32ba410066b8db0d000066ef64670fc79c1ec8125691", 0x5e}], 0x1, 0x0, &(0x7f00000001c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0xbe, 0x30, 0x10001, 0x8}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={r4, @in6={{0xa, 0x4e23, 0xffffffffffff1cd8, @remote, 0x81}}, 0x40, 0x2, 0x100000001, 0x10000, 0x1}, &(0x7f0000000340)=0x98) r5 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x10840) write$P9_RUNLINKAT(r5, &(0x7f00000000c0)={0x7, 0x4d, 0x2}, 0x7) 13:01:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:01:01 executing program 3 (fault-call:4 fault-nth:0): r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:01 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x3, 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x98dc5bf, 0x200) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000040)="07795dda5403678cf1212366b1e502a2", 0x10) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000080), 0x4) 13:01:01 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000040)) 13:01:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) [ 354.793054] FAULT_INJECTION: forcing a failure. [ 354.793054] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 354.805128] CPU: 1 PID: 9461 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #70 [ 354.812385] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.821794] Call Trace: [ 354.824520] dump_stack+0x306/0x460 [ 354.828226] should_fail+0x1170/0x1350 [ 354.832225] __alloc_pages_nodemask+0x6ec/0x64d0 [ 354.837188] alloc_pages_current+0x519/0x760 [ 354.841677] skb_page_frag_refill+0x46e/0x790 [ 354.846235] ? kmsan_set_origin+0x83/0x140 [ 354.850641] tun_get_user+0x11e4/0x8b40 [ 354.854730] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 354.860208] tun_chr_write_iter+0x1d4/0x330 [ 354.864632] ? tun_chr_read_iter+0x450/0x450 [ 354.869128] do_iter_readv_writev+0x822/0xab0 [ 354.873715] ? tun_chr_read_iter+0x450/0x450 [ 354.878228] do_iter_write+0x302/0xd80 [ 354.882215] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 354.887752] ? import_iovec+0x3b6/0x5f0 [ 354.891849] do_writev+0x3d8/0x860 [ 354.895506] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 354.900962] ? syscall_trace_enter+0x9a6/0x1140 [ 354.905724] ? syscall_return_slowpath+0x112/0x880 [ 354.910773] __se_sys_writev+0x9b/0xb0 [ 354.914834] __x64_sys_writev+0x4a/0x70 [ 354.918870] do_syscall_64+0xbe/0x100 [ 354.922748] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 354.928010] RIP: 0033:0x457421 [ 354.931264] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 354.950251] RSP: 002b:00007ff7724ecba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 354.958066] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000457421 [ 354.965389] RDX: 0000000000000001 RSI: 00007ff7724ecbf0 RDI: 00000000000000f0 [ 354.972714] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 354.980040] R10: 0000000000000064 R11: 0000000000000293 R12: 00007ff7724ed6d4 13:01:02 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x801) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) socket$inet6(0xa, 0x3, 0x800000000000004) sendto$inet6(r2, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) [ 354.987362] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000005 13:01:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:01:02 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x200000000000009}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f0000000040), &(0x7f00000000c0)=""/239}, 0x18) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000001300)={0x0, 0x8c, "ec8f36f8cc321e7baf57e39e13b508259c191bd9a876d768a3d337ad898706b2ddb01068c63fae05c95d2e9e47b9b5bb17f9de5dcbeeaa15a48ac658b37c569b500bff383d999641f26693e66a3ff0192a1e3192145b2012a37538d8e17d2905501ae56c4b1ec35eb3ef5c8af2aa395c89511d447ca864b0c84217a16f4a2dd6af6d89d1b494bdd3fe0c4a50"}, &(0x7f00000013c0)=0x94) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000001400)={0x0, @in={{0x2, 0x4e24, @broadcast}}}, &(0x7f00000014c0)=0x84) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000001500)={r2, 0xffff, 0x0, 0x1, 0x2, 0x5, 0x7fffffff, 0x9, {r3, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x5, 0x100000001, 0x5, 0x8, 0x6}}, &(0x7f00000015c0)=0xb0) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x111000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x46de, 0xff}, &(0x7f0000000080)=0x10) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000300)=""/4096) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000200)={r5, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x4, 0x73efc6b7}, &(0x7f00000002c0)=0x90) 13:01:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) r2 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r2, 0x0, 0x7, &(0x7f00000000c0)=0x6, 0x4) setsockopt$inet_int(r2, 0x0, 0xd, &(0x7f0000000100)=0x8000000000003, 0x40ff) sendto$unix(r2, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) fcntl$getownex(r2, 0x10, &(0x7f0000000140)) 13:01:02 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000040)) 13:01:02 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x801) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) socket$inet6(0xa, 0x3, 0x800000000000004) sendto$inet6(r2, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:02 executing program 3 (fault-call:4 fault-nth:1): r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x2d, &(0x7f0000000080)=0xf5ffffff, 0x4) 13:01:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488d") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) [ 355.973629] FAULT_INJECTION: forcing a failure. [ 355.973629] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 355.985537] CPU: 0 PID: 9492 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #70 [ 355.992762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.002150] Call Trace: [ 356.004788] dump_stack+0x306/0x460 [ 356.008492] should_fail+0x1170/0x1350 [ 356.012444] __alloc_pages_nodemask+0x6ec/0x64d0 [ 356.017263] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 356.022718] ? kmsan_set_origin_inline+0x6b/0x120 [ 356.027620] ? __inc_numa_state+0x98/0x480 [ 356.031891] ? zone_statistics+0x23f/0x2c0 [ 356.036207] kmsan_internal_alloc_meta_for_pages+0x9f/0x720 [ 356.041986] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 356.047484] ? prep_compound_page+0x47b/0x550 [ 356.052042] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 356.057549] ? get_page_from_freelist+0x1694/0x1d20 [ 356.062641] kmsan_alloc_page+0x7f/0xe0 [ 356.066664] __alloc_pages_nodemask+0x127c/0x64d0 13:01:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000040)) [ 356.071642] alloc_pages_current+0x519/0x760 [ 356.076120] skb_page_frag_refill+0x46e/0x790 [ 356.080657] ? kmsan_set_origin+0x83/0x140 [ 356.084952] tun_get_user+0x11e4/0x8b40 [ 356.088996] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 356.094462] tun_chr_write_iter+0x1d4/0x330 [ 356.098841] ? tun_chr_read_iter+0x450/0x450 [ 356.103324] do_iter_readv_writev+0x822/0xab0 [ 356.107898] ? tun_chr_read_iter+0x450/0x450 [ 356.112356] do_iter_write+0x302/0xd80 [ 356.116319] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 356.121817] ? import_iovec+0x3b6/0x5f0 [ 356.125852] do_writev+0x3d8/0x860 [ 356.129459] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 356.134864] ? syscall_trace_enter+0x9a6/0x1140 [ 356.139577] ? syscall_return_slowpath+0x112/0x880 [ 356.144569] __se_sys_writev+0x9b/0xb0 [ 356.148515] __x64_sys_writev+0x4a/0x70 [ 356.152628] do_syscall_64+0xbe/0x100 [ 356.156485] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 356.161714] RIP: 0033:0x457421 [ 356.164950] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 356.183887] RSP: 002b:00007ff7724ecba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 356.191645] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000457421 [ 356.198952] RDX: 0000000000000001 RSI: 00007ff7724ecbf0 RDI: 00000000000000f0 [ 356.206258] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 356.213595] R10: 0000000000000064 R11: 0000000000000293 R12: 00007ff7724ed6d4 13:01:03 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0xfce0, 0x80400) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0xffffffff, 0x4) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") accept4(r0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000080)=0x80, 0x80800) socketpair$inet(0x1e, 0x400000000000001, 0x0, &(0x7f0000000280)={0x0, 0x0}) write$binfmt_script(r3, &(0x7f0000001500)=ANY=[@ANYBLOB="d6"], 0x1) recvmmsg(r2, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/163, 0xa3}], 0x1, &(0x7f0000000380)=""/190, 0xbe}}, {{&(0x7f0000005700)=@ipx, 0x80, &(0x7f00000014c0)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1}}], 0x2, 0x40010103, &(0x7f0000005d00)={0x0, 0x989680}) accept(r2, 0x0, &(0x7f0000000000)) 13:01:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488d") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) [ 356.220897] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000005 13:01:03 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x801) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r2, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:03 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) r7 = getgid() syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000940)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other='allow_other'}], [{@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x6, 0xffffffffffffffff, 0x7d1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f00000006c0)={[], 0x235, 0xfff, 0x200, 0x0, 0x6, 0x3000, 0x100006, [], 0xb08}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x10000000005, 0x1fffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x0, r8}, {0x2, 0x1, r8}, {0x2, 0x20000001, r8}], {0x4, 0x1}, [{0x8, 0x6, r9}, {0x8, 0x1, r9}], {0x10, 0x4}, {0x20, 0x2}}, 0xffffffffffffffcf, 0x2) getsockname$netlink(r5, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000880)='/dev/nullb0\x00', 0x34000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:01:03 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000040)) 13:01:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)=""/4096, 0x1000}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x0, 0x0) 13:01:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488d") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:01:03 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x801) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r2, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:03 executing program 3 (fault-call:4 fault-nth:2): r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000040)) [ 357.203454] FAULT_INJECTION: forcing a failure. [ 357.203454] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 357.215349] CPU: 1 PID: 9535 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #70 [ 357.222568] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.231953] Call Trace: [ 357.234590] dump_stack+0x306/0x460 [ 357.238305] should_fail+0x1170/0x1350 [ 357.242301] __alloc_pages_nodemask+0x6ec/0x64d0 [ 357.247127] ? entry_SYSCALL_64_after_hwframe+0x63/0xe7 13:01:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:01:04 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x801) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000006ffc)=0x6, 0x4) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r2, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) [ 357.252690] ? kmsan_set_origin_inline+0x6b/0x120 [ 357.258180] kmsan_internal_alloc_meta_for_pages+0x10b/0x720 [ 357.264045] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 357.269542] ? prep_compound_page+0x47b/0x550 [ 357.274213] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 357.280385] ? get_page_from_freelist+0x1694/0x1d20 [ 357.285493] kmsan_alloc_page+0x7f/0xe0 [ 357.289523] __alloc_pages_nodemask+0x127c/0x64d0 [ 357.294500] alloc_pages_current+0x519/0x760 [ 357.298970] skb_page_frag_refill+0x46e/0x790 [ 357.303510] ? kmsan_set_origin+0x83/0x140 [ 357.307819] tun_get_user+0x11e4/0x8b40 [ 357.311857] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 357.317348] tun_chr_write_iter+0x1d4/0x330 [ 357.322040] ? tun_chr_read_iter+0x450/0x450 [ 357.326489] do_iter_readv_writev+0x822/0xab0 [ 357.331050] ? tun_chr_read_iter+0x450/0x450 [ 357.335500] do_iter_write+0x302/0xd80 [ 357.339434] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 357.344923] ? import_iovec+0x3b6/0x5f0 [ 357.348972] do_writev+0x3d8/0x860 13:01:04 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)={{0xfffffffffffffffc, 0x99}, {0x7, 0x5}, 0x1006, 0x1000, 0x1f}) set_robust_list(&(0x7f0000000300)={&(0x7f0000000280)={&(0x7f00000001c0)}, 0x20, &(0x7f00000002c0)}, 0x18) r1 = socket(0x10, 0x803, 0x2000000000) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) [ 357.352579] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 357.358077] ? syscall_trace_enter+0x9a6/0x1140 [ 357.362805] ? syscall_return_slowpath+0x112/0x880 [ 357.367813] __se_sys_writev+0x9b/0xb0 [ 357.371764] __x64_sys_writev+0x4a/0x70 [ 357.375808] do_syscall_64+0xbe/0x100 [ 357.379667] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 357.384891] RIP: 0033:0x457421 [ 357.388143] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 357.407339] RSP: 002b:00007ff7724aaba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 357.415840] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000457421 [ 357.415856] RDX: 0000000000000001 RSI: 00007ff7724aabf0 RDI: 00000000000000f0 [ 357.415870] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 357.415884] R10: 0000000000000064 R11: 0000000000000293 R12: 00007ff7724ab6d4 13:01:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) [ 357.415898] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000004 13:01:04 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000040)) 13:01:04 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) r7 = getgid() syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000940)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other='allow_other'}], [{@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x6, 0xffffffffffffffff, 0x7d1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f00000006c0)={[], 0x235, 0xfff, 0x200, 0x0, 0x6, 0x3000, 0x100006, [], 0xb08}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x10000000005, 0x1fffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x0, r8}, {0x2, 0x1, r8}, {0x2, 0x20000001, r8}], {0x4, 0x1}, [{0x8, 0x6, r9}, {0x8, 0x1, r9}], {0x10, 0x4}, {0x20, 0x2}}, 0xffffffffffffffcf, 0x2) getsockname$netlink(r5, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000880)='/dev/nullb0\x00', 0x34000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) 13:01:04 executing program 5: fanotify_mark(0xffffffffffffffff, 0x6, 0x5, 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x2000) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) 13:01:05 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x801) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r2, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000040)) 13:01:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:01:05 executing program 3 (fault-call:4 fault-nth:3): r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:05 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x801) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:05 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4008ae8a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 13:01:05 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000040)) 13:01:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:01:05 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) r7 = getgid() syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000940)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other='allow_other'}], [{@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x6, 0xffffffffffffffff, 0x7d1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f00000006c0)={[], 0x235, 0xfff, 0x200, 0x0, 0x6, 0x3000, 0x100006, [], 0xb08}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x10000000005, 0x1fffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x0, r8}, {0x2, 0x1, r8}, {0x2, 0x20000001, r8}], {0x4, 0x1}, [{0x8, 0x6, r9}, {0x8, 0x1, r9}], {0x10, 0x4}, {0x20, 0x2}}, 0xffffffffffffffcf, 0x2) getsockname$netlink(r5, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000880)='/dev/nullb0\x00', 0x34000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 358.903782] FAULT_INJECTION: forcing a failure. [ 358.903782] name failslab, interval 1, probability 0, space 0, times 1 [ 358.915505] CPU: 0 PID: 9589 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #70 [ 358.922820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.932230] Call Trace: [ 358.934949] dump_stack+0x306/0x460 [ 358.938702] should_fail+0x1170/0x1350 [ 358.942696] __should_failslab+0x278/0x2a0 [ 358.947050] should_failslab+0x29/0x70 [ 358.951018] kmem_cache_alloc+0x146/0xd50 [ 358.955239] ? __build_skb+0x152/0x720 [ 358.959264] ? __msan_poison_alloca+0x17a/0x210 [ 358.964087] ? kmsan_set_origin+0x83/0x140 [ 358.968436] ? __build_skb+0x9c/0x720 [ 358.972380] __build_skb+0x152/0x720 [ 358.976239] ? copy_page_from_iter+0xa35/0x1000 [ 358.981031] build_skb+0x7f/0x3c0 [ 358.984605] tun_get_user+0x18ed/0x8b40 [ 358.988721] tun_chr_write_iter+0x1d4/0x330 [ 358.993163] ? tun_chr_read_iter+0x450/0x450 [ 358.997672] do_iter_readv_writev+0x822/0xab0 [ 359.002302] ? tun_chr_read_iter+0x450/0x450 [ 359.006831] do_iter_write+0x302/0xd80 [ 359.010800] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 359.016353] ? import_iovec+0x3b6/0x5f0 [ 359.020455] do_writev+0x3d8/0x860 [ 359.024146] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 359.029613] ? syscall_trace_enter+0x9a6/0x1140 [ 359.034401] ? syscall_return_slowpath+0x112/0x880 [ 359.039461] __se_sys_writev+0x9b/0xb0 [ 359.043470] __x64_sys_writev+0x4a/0x70 [ 359.047523] do_syscall_64+0xbe/0x100 [ 359.051411] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 359.056667] RIP: 0033:0x457421 [ 359.059935] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 359.078911] RSP: 002b:00007ff7724ecba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 359.086703] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000457421 [ 359.094035] RDX: 0000000000000001 RSI: 00007ff7724ecbf0 RDI: 00000000000000f0 13:01:06 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x801) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) [ 359.101372] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 359.108710] R10: 0000000000000064 R11: 0000000000000293 R12: 00007ff7724ed6d4 [ 359.116043] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000005 13:01:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000040)) 13:01:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) sched_setscheduler(r1, 0x3, &(0x7f0000000080)=0xfc1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x8000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000140)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) 13:01:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:01:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:01:06 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 13:01:06 executing program 3 (fault-call:4 fault-nth:4): r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:06 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x801) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) write$cgroup_pid(r0, &(0x7f0000000140)=r1, 0x12) r2 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:07 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:01:07 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x9) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000000c0)={0x57, 0xffff, 0x4, {0x7fff}, {0x80000001}, @cond=[{0x1f, 0xfff, 0x1000, 0x200, 0x1, 0x8001}, {0x9, 0x27e26f50, 0x0, 0xa9, 0xccf, 0x1}]}) ioctl$TIOCNXCL(r0, 0x540d) r1 = socket(0x848000000015, 0x805, 0x0) recvmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000280)=""/132, 0x84}, 0x1) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000640)=""/222) 13:01:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 13:01:07 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) r7 = getgid() syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000940)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other='allow_other'}], [{@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x6, 0xffffffffffffffff, 0x7d1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f00000006c0)={[], 0x235, 0xfff, 0x200, 0x0, 0x6, 0x3000, 0x100006, [], 0xb08}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x10000000005, 0x1fffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x0, r8}, {0x2, 0x1, r8}, {0x2, 0x20000001, r8}], {0x4, 0x1}, [{0x8, 0x6, r9}, {0x8, 0x1, r9}], {0x10, 0x4}, {0x20, 0x2}}, 0xffffffffffffffcf, 0x2) getsockname$netlink(r5, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000880)='/dev/nullb0\x00', 0x34000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200), &(0x7f0000000240)=0xc) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 360.146547] FAULT_INJECTION: forcing a failure. [ 360.146547] name failslab, interval 1, probability 0, space 0, times 0 [ 360.158057] CPU: 0 PID: 9623 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #70 [ 360.165324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.174746] Call Trace: [ 360.177433] dump_stack+0x306/0x460 [ 360.181142] should_fail+0x1170/0x1350 [ 360.185135] __should_failslab+0x278/0x2a0 [ 360.189548] should_failslab+0x29/0x70 [ 360.193513] kmem_cache_alloc+0x146/0xd50 [ 360.197731] ? __nf_conntrack_alloc+0x2f7/0xaa0 [ 360.202501] __nf_conntrack_alloc+0x2f7/0xaa0 [ 360.207149] init_conntrack+0x770/0x2620 [ 360.211328] ? hash_conntrack_raw+0x65e/0x930 [ 360.215907] nf_conntrack_in+0x1363/0x1d90 [ 360.220314] ipv4_conntrack_in+0xc3/0xf0 [ 360.224465] ? nf_ct_tcp_fixup+0x210/0x210 [ 360.228804] nf_hook_slow+0x15c/0x3d0 [ 360.232689] ip_rcv+0x256/0x740 [ 360.236043] ? ip_rcv_core+0x1250/0x1250 [ 360.240223] netif_receive_skb_internal+0x824/0xc00 [ 360.245335] ? ip_local_deliver_finish+0xf70/0xf70 [ 360.250427] netif_receive_skb+0x2d7/0x300 [ 360.254783] tun_get_user+0x7fc3/0x8b40 [ 360.258912] tun_chr_write_iter+0x1d4/0x330 [ 360.263374] ? tun_chr_read_iter+0x450/0x450 [ 360.267884] do_iter_readv_writev+0x822/0xab0 [ 360.272482] ? tun_chr_read_iter+0x450/0x450 [ 360.277032] do_iter_write+0x302/0xd80 [ 360.281009] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 360.286545] ? import_iovec+0x3b6/0x5f0 [ 360.290644] do_writev+0x3d8/0x860 [ 360.294337] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 360.299830] ? syscall_trace_enter+0x9a6/0x1140 [ 360.304607] ? syscall_return_slowpath+0x112/0x880 [ 360.309674] __se_sys_writev+0x9b/0xb0 [ 360.313714] __x64_sys_writev+0x4a/0x70 [ 360.317793] do_syscall_64+0xbe/0x100 [ 360.321755] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 360.327015] RIP: 0033:0x457421 [ 360.330301] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 360.349314] RSP: 002b:00007ff7724cbba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 360.357133] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000457421 [ 360.364475] RDX: 0000000000000001 RSI: 00007ff7724cbbf0 RDI: 00000000000000f0 [ 360.371811] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 360.379157] R10: 0000000000000064 R11: 0000000000000293 R12: 00007ff7724cc6d4 [ 360.386492] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000005 13:01:07 executing program 4: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x801) fcntl$getown(0xffffffffffffff9c, 0x9) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:07 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) getcwd(&(0x7f00000000c0)=""/170, 0xaa) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, "706f72ff0700000000efffffff0000000000000000000000000000001f0000ffffffffffffffef000003ff00000000000012000000000000000000000600", 0xc3, 0x40000007fffe}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = dup2(r0, r1) read(r2, &(0x7f00004b8fab)=""/85, 0x55) 13:01:07 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:01:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 13:01:08 executing program 3 (fault-call:4 fault-nth:5): r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:08 executing program 4: syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0x801) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:08 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000080)=0x1, 0x4) 13:01:08 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) r7 = getgid() syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000940)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other='allow_other'}], [{@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x6, 0xffffffffffffffff, 0x7d1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f00000006c0)={[], 0x235, 0xfff, 0x200, 0x0, 0x6, 0x3000, 0x100006, [], 0xb08}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x10000000005, 0x1fffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x0, r8}, {0x2, 0x1, r8}, {0x2, 0x20000001, r8}], {0x4, 0x1}, [{0x8, 0x6, r9}, {0x8, 0x1, r9}], {0x10, 0x4}, {0x20, 0x2}}, 0xffffffffffffffcf, 0x2) getsockname$netlink(r5, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000880)='/dev/nullb0\x00', 0x34000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200), &(0x7f0000000240)=0xc) 13:01:08 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) [ 361.428206] FAULT_INJECTION: forcing a failure. [ 361.428206] name failslab, interval 1, probability 0, space 0, times 0 [ 361.439899] CPU: 1 PID: 9658 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #70 [ 361.447159] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.456585] Call Trace: [ 361.459452] dump_stack+0x306/0x460 [ 361.463365] should_fail+0x1170/0x1350 [ 361.467395] __should_failslab+0x278/0x2a0 [ 361.471728] should_failslab+0x29/0x70 [ 361.475706] kmem_cache_alloc+0x146/0xd50 [ 361.479940] ? __nf_conntrack_alloc+0x2f7/0xaa0 [ 361.484710] __nf_conntrack_alloc+0x2f7/0xaa0 [ 361.489387] init_conntrack+0x770/0x2620 [ 361.493559] ? hash_conntrack_raw+0x65e/0x930 [ 361.498236] nf_conntrack_in+0x1363/0x1d90 [ 361.502661] ipv4_conntrack_in+0xc3/0xf0 [ 361.506821] ? nf_ct_tcp_fixup+0x210/0x210 [ 361.511170] nf_hook_slow+0x15c/0x3d0 [ 361.515071] ip_rcv+0x256/0x740 [ 361.518443] ? ip_rcv_core+0x1250/0x1250 [ 361.522648] netif_receive_skb_internal+0x824/0xc00 [ 361.527764] ? ip_local_deliver_finish+0xf70/0xf70 [ 361.532852] netif_receive_skb+0x2d7/0x300 [ 361.537215] tun_get_user+0x7fc3/0x8b40 [ 361.541416] tun_chr_write_iter+0x1d4/0x330 [ 361.545878] ? tun_chr_read_iter+0x450/0x450 [ 361.550405] do_iter_readv_writev+0x822/0xab0 [ 361.555007] ? tun_chr_read_iter+0x450/0x450 [ 361.559508] do_iter_write+0x302/0xd80 [ 361.563487] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 361.569014] ? import_iovec+0x3b6/0x5f0 [ 361.573118] do_writev+0x3d8/0x860 13:01:08 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)) [ 361.576812] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 361.582323] ? syscall_trace_enter+0x9a6/0x1140 [ 361.587109] ? syscall_return_slowpath+0x112/0x880 [ 361.592185] __se_sys_writev+0x9b/0xb0 [ 361.596217] __x64_sys_writev+0x4a/0x70 [ 361.600345] do_syscall_64+0xbe/0x100 [ 361.604248] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 361.609545] RIP: 0033:0x457421 13:01:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x4) [ 361.612839] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 361.631830] RSP: 002b:00007ff7724cbba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 361.639659] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000457421 [ 361.647012] RDX: 0000000000000001 RSI: 00007ff7724cbbf0 RDI: 00000000000000f0 [ 361.654383] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 361.661733] R10: 0000000000000064 R11: 0000000000000293 R12: 00007ff7724cc6d4 [ 361.669089] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000004 13:01:08 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000004c0)={0x6, 0xff, 0x4, 0x101, 0x3ff, 0x1, 0x3, 0x1000, 0x0}, &(0x7f0000000500)=0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000780)={r1, 0xe7, "c2bd2fb676ce188e31b51c8722012b2a45a3945924eb510bbf5c4618009819495a1efe5557517fedea6a650e108398e807508f0c82bf634b19af9e2c360af32daa10a67b1d91d1f31235a87000e50adf4ed19a522334ab866439255d0401749704a9b2eb0f0357db31cb2e8ac787c8bbc3b19451099f7c186650cd6390f9606b818ae63e4295159fb2dfeecdc73155cf013f8992082939d5541d7da04f7c4f2dc7361e14dde6e1e298c3e9721e6a3d395159f2afdad4d25eb4de493eb3b0683eef46072725223188d5cf232f239f2eeadbb1deefd4e90117d08a70eb32b0de8b8260c36273c1c2"}, &(0x7f0000000580)=0xef) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000480)=0xc000000) ioctl$int_in(r0, 0x60000000af01, &(0x7f0000000380)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) clone(0x210007f9, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) preadv(r2, &(0x7f0000000540)=[{&(0x7f00000005c0)=""/243, 0xf3}], 0x1, 0x0) close(r3) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) r4 = socket$packet(0x11, 0x3, 0x300) r5 = add_key(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="d5149fb723be9b2cbf64a46feb367969a7c524b75174c6b38d1e6f8682db4cd6d1c61b41cd20", 0x26, 0xfffffffffffffff8) r6 = accept4$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14, 0x800) r8 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000006c0)=""/169, &(0x7f0000000080)=0xa9) keyctl$chown(0x4, r5, r8, r10) read(r2, &(0x7f00000004c0), 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000400)=ANY=[@ANYRESHEX=r7, @ANYRES16=r8, @ANYRES16, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES32=r4, @ANYRESDEC=r9, @ANYRES16=r6]]) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000000180)={0x0, r3}) ioctl$VHOST_SET_FEATURES(r11, 0x4008af00, &(0x7f0000000440)=0x20000001d) 13:01:08 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)) 13:01:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) [ 361.977011] IPVS: length: 169 != 24 13:01:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x4) [ 362.059661] IPVS: length: 169 != 24 13:01:09 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x1200000000000002, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x83d8, 0x80100) sendmsg(r1, &(0x7f0000000500)={&(0x7f0000000000)=@in6={0x2, 0x4e24, 0x0, @dev}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="12000000000000001100000067000000bbde"], 0x12}, 0x0) 13:01:09 executing program 3 (fault-call:4 fault-nth:6): r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:09 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) r7 = getgid() syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000940)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other='allow_other'}], [{@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x6, 0xffffffffffffffff, 0x7d1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f00000006c0)={[], 0x235, 0xfff, 0x200, 0x0, 0x6, 0x3000, 0x100006, [], 0xb08}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x10000000005, 0x1fffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x0, r8}, {0x2, 0x1, r8}, {0x2, 0x20000001, r8}], {0x4, 0x1}, [{0x8, 0x6, r9}, {0x8, 0x1, r9}], {0x10, 0x4}, {0x20, 0x2}}, 0xffffffffffffffcf, 0x2) getsockname$netlink(r5, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000880)='/dev/nullb0\x00', 0x34000, 0x0) 13:01:09 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)) 13:01:09 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x4) 13:01:09 executing program 5: r0 = socket$inet(0x10, 0x3, 0x40000000000010) recvmmsg(r0, &(0x7f0000000080)=[{{&(0x7f00000000c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000600), 0x0, &(0x7f00000001c0)=""/71, 0x47}}], 0x1, 0x0, &(0x7f0000001b80)) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000017000)=[{&(0x7f0000000140)="240000001d0003ffff3cc0023da2830101eee6cd7986c436271d8568b51ba3a2d188737e", 0x24}], 0x1}, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100000000, 0x109000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x8}}, 0x20) getsockopt$inet_dccp_int(r0, 0x21, 0xa, &(0x7f0000000240), &(0x7f0000000500)=0x4) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000003c0)={0x15, 0x110, 0xfa00, {r2, 0x7fff, 0x0, 0x0, 0x0, @ib={0x1b, 0xfffffffffffffffd, 0x8, {"487093c76867ea5e9225c5cbd1d977e3"}, 0x101, 0x8, 0x55ef}, @in6={0xa, 0x4e21, 0x1, @mcast1, 0x8f79}}}, 0x118) recvfrom(r0, &(0x7f00000002c0)=""/125, 0x7d, 0x100, &(0x7f0000000340)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(fcrypt)\x00'}, 0x80) [ 362.865637] FAULT_INJECTION: forcing a failure. [ 362.865637] name failslab, interval 1, probability 0, space 0, times 0 [ 362.877402] CPU: 0 PID: 9701 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #70 [ 362.884679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.894113] Call Trace: [ 362.896832] dump_stack+0x306/0x460 [ 362.900572] should_fail+0x1170/0x1350 [ 362.904581] __should_failslab+0x278/0x2a0 [ 362.908912] should_failslab+0x29/0x70 13:01:10 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)) [ 362.912891] __kmalloc_track_caller+0x20c/0xe60 [ 362.917668] ? nf_ct_ext_add+0x364/0x610 [ 362.921853] __krealloc+0x145/0x2f0 [ 362.925586] nf_ct_ext_add+0x364/0x610 [ 362.929630] init_conntrack+0x104b/0x2620 [ 362.933907] nf_conntrack_in+0x1363/0x1d90 [ 362.938370] ipv4_conntrack_in+0xc3/0xf0 [ 362.942651] ? nf_ct_tcp_fixup+0x210/0x210 [ 362.947016] nf_hook_slow+0x15c/0x3d0 [ 362.950919] ip_rcv+0x256/0x740 [ 362.954323] ? ip_rcv_core+0x1250/0x1250 [ 362.958540] netif_receive_skb_internal+0x824/0xc00 [ 362.963669] ? ip_local_deliver_finish+0xf70/0xf70 [ 362.968769] netif_receive_skb+0x2d7/0x300 [ 362.973134] tun_get_user+0x7fc3/0x8b40 [ 362.977309] tun_chr_write_iter+0x1d4/0x330 [ 362.981780] ? tun_chr_read_iter+0x450/0x450 [ 362.986344] do_iter_readv_writev+0x822/0xab0 [ 362.990955] ? tun_chr_read_iter+0x450/0x450 [ 362.995502] do_iter_write+0x302/0xd80 [ 362.999686] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 363.005234] ? import_iovec+0x3b6/0x5f0 [ 363.009413] do_writev+0x3d8/0x860 13:01:10 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) r7 = getgid() syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000940)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other='allow_other'}], [{@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x6, 0xffffffffffffffff, 0x7d1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f00000006c0)={[], 0x235, 0xfff, 0x200, 0x0, 0x6, 0x3000, 0x100006, [], 0xb08}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x10000000005, 0x1fffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x0, r8}, {0x2, 0x1, r8}, {0x2, 0x20000001, r8}], {0x4, 0x1}, [{0x8, 0x6, r9}, {0x8, 0x1, r9}], {0x10, 0x4}, {0x20, 0x2}}, 0xffffffffffffffcf, 0x2) getsockname$netlink(r5, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) [ 363.013104] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 363.018603] ? syscall_trace_enter+0x9a6/0x1140 [ 363.023507] ? syscall_return_slowpath+0x112/0x880 [ 363.028590] __se_sys_writev+0x9b/0xb0 [ 363.032619] __x64_sys_writev+0x4a/0x70 [ 363.036676] do_syscall_64+0xbe/0x100 [ 363.040592] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 363.045865] RIP: 0033:0x457421 13:01:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) [ 363.049131] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 363.068111] RSP: 002b:00007ff7724ecba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 363.075928] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000457421 [ 363.083322] RDX: 0000000000000001 RSI: 00007ff7724ecbf0 RDI: 00000000000000f0 [ 363.090678] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 363.098104] R10: 0000000000000064 R11: 0000000000000293 R12: 00007ff7724ed6d4 [ 363.105601] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000005 [ 363.269265] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 13:01:10 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) [ 363.336696] netlink: 16 bytes leftover after parsing attributes in process `syz-executor5'. 13:01:10 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)) 13:01:10 executing program 2 (fault-call:3 fault-nth:0): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:11 executing program 3 (fault-call:4 fault-nth:7): r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4010}, 0xc) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4002805, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)={0x0, @multicast1, @loopback}, &(0x7f0000000140)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', r2}) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f00000000c0)=0x4) prctl$setmm(0x23, 0x2ce9fe8b0bfbce16, &(0x7f0000ffd000/0x1000)=nil) 13:01:11 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) r7 = getgid() syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000940)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other='allow_other'}], [{@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x6, 0xffffffffffffffff, 0x7d1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f00000006c0)={[], 0x235, 0xfff, 0x200, 0x0, 0x6, 0x3000, 0x100006, [], 0xb08}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x10000000005, 0x1fffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) setxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x0, r8}, {0x2, 0x1, r8}, {0x2, 0x20000001, r8}], {0x4, 0x1}, [{0x8, 0x6, r9}, {0x8, 0x1, r9}], {0x10, 0x4}, {0x20, 0x2}}, 0xffffffffffffffcf, 0x2) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="153f623448766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:11 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:11 executing program 0: ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)) [ 364.188595] input: syz1 as /devices/virtual/input/input17 [ 364.288563] input: syz1 as /devices/virtual/input/input18 [ 364.330248] FAULT_INJECTION: forcing a failure. [ 364.330248] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 364.342229] CPU: 1 PID: 9745 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #70 [ 364.349498] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.358900] Call Trace: [ 364.361553] dump_stack+0x306/0x460 [ 364.365261] should_fail+0x1170/0x1350 [ 364.369300] __alloc_pages_nodemask+0x6ec/0x64d0 [ 364.374199] ? kmsan_set_origin+0x83/0x140 [ 364.378520] kmsan_internal_alloc_meta_for_pages+0x9f/0x720 [ 364.384376] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 364.389900] ? get_page_from_freelist+0x1694/0x1d20 [ 364.395010] kmsan_alloc_page+0x7f/0xe0 [ 364.399183] __alloc_pages_nodemask+0x127c/0x64d0 [ 364.404098] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 364.409542] ? __inc_numa_state+0xba/0x480 [ 364.413853] ? task_kmsan_context_state+0x6b/0x120 [ 364.418859] ? zone_statistics+0x23f/0x2c0 [ 364.423172] ? task_kmsan_context_state+0x6b/0x120 [ 364.428174] ? __msan_get_context_state+0x9/0x30 [ 364.432994] ? rmqueue+0x11d3/0x1220 [ 364.436767] ? task_kmsan_context_state+0x6b/0x120 [ 364.441806] ? kmsan_set_origin_inline+0x6b/0x120 [ 364.446725] alloc_pages_current+0x519/0x760 [ 364.451220] new_slab+0x552/0x1f20 [ 364.454856] ? __msan_poison_alloca+0x17a/0x210 [ 364.459632] ___slab_alloc+0x12fa/0x1d80 [ 364.463755] ? __nf_conntrack_alloc+0x2f7/0xaa0 [ 364.468536] kmem_cache_alloc+0xc4a/0xd50 [ 364.472744] ? __nf_conntrack_alloc+0x2f7/0xaa0 [ 364.477490] __nf_conntrack_alloc+0x2f7/0xaa0 [ 364.482073] init_conntrack+0x770/0x2620 [ 364.486217] ? hash_conntrack_raw+0x65e/0x930 [ 364.490906] nf_conntrack_in+0x1363/0x1d90 [ 364.495243] ipv4_conntrack_in+0xc3/0xf0 [ 364.499390] ? nf_ct_tcp_fixup+0x210/0x210 [ 364.503685] nf_hook_slow+0x15c/0x3d0 [ 364.507613] ip_rcv+0x256/0x740 [ 364.510962] ? ip_rcv_core+0x1250/0x1250 [ 364.515088] netif_receive_skb_internal+0x824/0xc00 [ 364.520162] ? ip_local_deliver_finish+0xf70/0xf70 [ 364.525260] netif_receive_skb+0x2d7/0x300 [ 364.529599] tun_get_user+0x7fc3/0x8b40 [ 364.533705] tun_chr_write_iter+0x1d4/0x330 [ 364.538191] ? tun_chr_read_iter+0x450/0x450 [ 364.542665] do_iter_readv_writev+0x822/0xab0 [ 364.547245] ? tun_chr_read_iter+0x450/0x450 [ 364.551738] do_iter_write+0x302/0xd80 [ 364.555682] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 364.561296] ? import_iovec+0x3b6/0x5f0 [ 364.565470] do_writev+0x3d8/0x860 [ 364.569106] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 364.574535] ? syscall_trace_enter+0x9a6/0x1140 [ 364.579258] ? syscall_return_slowpath+0x112/0x880 [ 364.584329] __se_sys_writev+0x9b/0xb0 [ 364.588323] __x64_sys_writev+0x4a/0x70 [ 364.592476] do_syscall_64+0xbe/0x100 [ 364.596362] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 364.601611] RIP: 0033:0x457421 [ 364.604855] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 364.623820] RSP: 002b:00007ff7724ecba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 13:01:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000040)=0x1) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:11 executing program 2: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:11 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 13:01:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x0, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) [ 364.631607] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000457421 [ 364.638932] RDX: 0000000000000001 RSI: 00007ff7724ecbf0 RDI: 00000000000000f0 [ 364.646260] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 364.653634] R10: 0000000000000064 R11: 0000000000000293 R12: 00007ff7724ed6d4 [ 364.660956] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000005 13:01:12 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) r7 = getgid() syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000940)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other='allow_other'}], [{@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x6, 0xffffffffffffffff, 0x7d1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f00000006c0)={[], 0x235, 0xfff, 0x200, 0x0, 0x6, 0x3000, 0x100006, [], 0xb08}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x10000000005, 0x1fffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x2d3, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:12 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffe96200f565805bbef7434fd26a58bbff63aaaaaaaaaaaa08004500fc1c00000000002f9078ac14ffbbe00000fe000000d3280d558596f60e56137e8f85da4e88168dc9f6a7363bc9fed7f7baf1e8ff0e85774c08972e27eb3b8ebb977d5249b8170738c005ae4a1dc53d55553700000000000000000000"], 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x24000, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) 13:01:12 executing program 3 (fault-call:4 fault-nth:8): r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:12 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 13:01:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xb) 13:01:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x0, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:12 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) r7 = getgid() syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000940)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other='allow_other'}], [{@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x6, 0xffffffffffffffff, 0x7d1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f00000006c0)={[], 0x235, 0xfff, 0x200, 0x0, 0x6, 0x3000, 0x100006, [], 0xb08}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x10000000005, 0x1fffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) [ 365.749208] FAULT_INJECTION: forcing a failure. [ 365.749208] name failslab, interval 1, probability 0, space 0, times 0 [ 365.760684] CPU: 0 PID: 9793 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #70 [ 365.767939] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.777362] Call Trace: [ 365.780043] dump_stack+0x306/0x460 [ 365.783748] should_fail+0x1170/0x1350 [ 365.787764] __should_failslab+0x278/0x2a0 [ 365.792088] should_failslab+0x29/0x70 13:01:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000780)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f00000007c0), &(0x7f0000000800)=0x4) getsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000180)=""/143, &(0x7f0000000240)=0x8f) r3 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='/&)wlan1\x00', 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$reject(0x13, r3, 0x8, 0x4, r4) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000080), 0x4) [ 365.796064] __kmalloc_node_track_caller+0x272/0x1400 [ 365.801341] ? ip_rcv_finish_core+0x820/0x1c60 [ 365.806059] ? ip_rcv_finish_core+0x820/0x1c60 [ 365.810754] pskb_expand_head+0x319/0x1d00 [ 365.815111] ? ip_route_input_noref+0x11d/0x160 [ 365.819895] ip_rcv_finish_core+0x820/0x1c60 [ 365.824436] ip_rcv+0x618/0x740 [ 365.827824] ? ip_rcv_core+0x1250/0x1250 [ 365.832012] netif_receive_skb_internal+0x824/0xc00 [ 365.837112] ? ip_local_deliver_finish+0xf70/0xf70 [ 365.842170] netif_receive_skb+0x2d7/0x300 13:01:12 executing program 5: request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)='/dev/nullb0\x00', 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000040)=""/57, 0x39) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001800)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f0000000240)={0x8000, 0x6, 0xc, 0x1f2, 0x2}) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='trusted.overlay.redirect\x00', &(0x7f0000001600)='./file0\x00', 0x8, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x3f000000) [ 365.846526] tun_get_user+0x7fc3/0x8b40 [ 365.850625] tun_chr_write_iter+0x1d4/0x330 [ 365.855054] ? tun_chr_read_iter+0x450/0x450 [ 365.859568] do_iter_readv_writev+0x822/0xab0 [ 365.864171] ? tun_chr_read_iter+0x450/0x450 [ 365.868656] do_iter_write+0x302/0xd80 [ 365.872622] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 365.878162] ? import_iovec+0x3b6/0x5f0 [ 365.882273] do_writev+0x3d8/0x860 [ 365.885973] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 365.891445] ? syscall_trace_enter+0x9a6/0x1140 [ 365.896237] ? syscall_return_slowpath+0x112/0x880 [ 365.901329] __se_sys_writev+0x9b/0xb0 [ 365.905350] __x64_sys_writev+0x4a/0x70 [ 365.909406] do_syscall_64+0xbe/0x100 [ 365.913305] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 365.918579] RIP: 0033:0x457421 [ 365.921841] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 365.940817] RSP: 002b:00007ff7724aaba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 365.948619] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000457421 [ 365.955964] RDX: 0000000000000001 RSI: 00007ff7724aabf0 RDI: 00000000000000f0 [ 365.963313] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 365.970666] R10: 0000000000000064 R11: 0000000000000293 R12: 00007ff7724ab6d4 [ 365.978006] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000004 13:01:13 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 13:01:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x82, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r2 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$KVM_DIRTY_TLB(r1, 0x4010aeaa, &(0x7f0000000040)={0x32f6, 0xfffffffffffffffa}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:13 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) r7 = getgid() syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000940)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other='allow_other'}], [{@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x6, 0xffffffffffffffff, 0x7d1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f00000006c0)={[], 0x235, 0xfff, 0x200, 0x0, 0x6, 0x3000, 0x100006, [], 0xb08}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x10000000005, 0x1fffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x4, 0x200, 0xfffffffffffffff9, 0xfffffffffffffffc, 0x0, 0x8, 0x80000, 0x2, 0x4, 0x36, 0x54, 0x2000000000000000, 0x6, 0x6, 0x4, 0x2, 0x5e, 0x100000000, 0x5fa0, 0xb0, 0x3, 0x82c, 0x4, 0x8001, 0x10000, 0x6, 0x0, 0x345b9a08, 0x1, 0x803, 0x8, 0xc6, 0x8fd6, 0xfffffffffffffe00, 0xed, 0xfff, 0x0, 0x8, 0x4, @perf_config_ext={0xa9f, 0x54}, 0x202, 0x6, 0x4, 0x7, 0x3, 0x5, 0x2}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x6) fdatasync(r2) read(r1, &(0x7f0000000000)=""/50, 0x32) connect$unix(r0, &(0x7f0000000cc0)=@abs, 0x6e) r3 = epoll_create1(0x0) sysinfo(&(0x7f00000001c0)=""/134) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x10000, 0x0) getsockopt$bt_BT_SECURITY(r4, 0x112, 0x4, &(0x7f0000000100), 0x2) ioctl$TUNSETNOCSUM(r4, 0x400454c8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000b82000)={0x10000004}) write$P9_RCLUNK(r3, &(0x7f0000000540)={0x7, 0x79, 0x2}, 0x7) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r4, 0x28, 0x1, &(0x7f0000000140)=0x4, 0x8) epoll_wait(r3, &(0x7f00000000c0)=[{}], 0x15, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x5ccb, 0x8000, 0x3, 0x3f, 0x97, 0x2, 0x3, 0x9, 0x1aa, 0x38, 0x27, 0x0, 0x100000000, 0x20, 0x1, 0x3f, 0x7, 0x101}, [{0x70000005, 0x80000001, 0xfff, 0x4, 0x7fffffff, 0x4, 0x6}], "4e2f9d8da2d7e66e14c7298b076a88705e7e2e4cd4509775427b56d327d05353a6bb7c48ff8d8a1eb0a38c29a74a40f5d49428c6036dde7833ab9912d34303b0134209c8897a69e61a81fa446641efdfa9cfb8d07c189e750876bda4a6fd3c7c21ea4af937cbe6e407dc5ee6122964f1664c514525670a5edf52a519bc8f9390ccdbab1688489b59103f2cf8264f20e5e39873735e459494f154155f1841239602839aa7d249e63b0bb53d2f468017cae2c98140af6654", [[]]}, 0x20f) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000), 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) 13:01:13 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x0, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:14 executing program 3 (fault-call:4 fault-nth:9): r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:14 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)) 13:01:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x5) 13:01:14 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) r7 = getgid() syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000940)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other='allow_other'}], [{@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x6, 0xffffffffffffffff, 0x7d1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f00000006c0)={[], 0x235, 0xfff, 0x200, 0x0, 0x6, 0x3000, 0x100006, [], 0xb08}) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x10000000005, 0x1fffff) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) [ 367.352932] FAULT_INJECTION: forcing a failure. [ 367.352932] name failslab, interval 1, probability 0, space 0, times 0 [ 367.364411] CPU: 1 PID: 9854 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #70 [ 367.371677] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.381096] Call Trace: [ 367.383785] dump_stack+0x306/0x460 [ 367.387519] should_fail+0x1170/0x1350 [ 367.391507] __should_failslab+0x278/0x2a0 [ 367.395851] should_failslab+0x29/0x70 [ 367.399880] kmem_cache_alloc_node+0x167/0xe10 [ 367.404546] ? __alloc_skb+0x32a/0xe90 [ 367.408538] __alloc_skb+0x32a/0xe90 [ 367.412359] alloc_skb_with_frags+0x1d0/0xac0 [ 367.416936] ? __msan_poison_alloca+0x17a/0x210 [ 367.421688] sock_alloc_send_pskb+0xe00/0x1420 [ 367.426888] sock_alloc_send_skb+0xca/0xe0 [ 367.431198] __ip_append_data+0x2cff/0x43c0 [ 367.435593] ? INIT_BOOL+0x30/0x30 [ 367.439284] ? INIT_INT+0xc/0x30 [ 367.442716] ? trace_kmalloc+0x13c/0x360 [ 367.446958] ip_append_data+0x2fb/0x440 [ 367.451020] ? INIT_BOOL+0x30/0x30 [ 367.454683] icmp_push_reply+0x23f/0x810 [ 367.458850] icmp_send+0x3324/0x35a0 [ 367.462702] ? __msan_poison_alloca+0x17a/0x210 [ 367.467485] ? ip_options_compile+0x7f/0x2b60 [ 367.472078] ? ip_rcv_finish_core+0x10e6/0x1c60 [ 367.476880] ip_options_compile+0x244e/0x2b60 [ 367.481546] ip_rcv_finish_core+0x10e6/0x1c60 [ 367.486133] ip_rcv+0x618/0x740 [ 367.489661] ? ip_rcv_core+0x1250/0x1250 [ 367.493851] netif_receive_skb_internal+0x824/0xc00 [ 367.498937] ? ip_local_deliver_finish+0xf70/0xf70 [ 367.504029] netif_receive_skb+0x2d7/0x300 [ 367.508390] tun_get_user+0x7fc3/0x8b40 [ 367.512502] tun_chr_write_iter+0x1d4/0x330 [ 367.516947] ? tun_chr_read_iter+0x450/0x450 [ 367.521458] do_iter_readv_writev+0x822/0xab0 [ 367.526056] ? tun_chr_read_iter+0x450/0x450 [ 367.530588] do_iter_write+0x302/0xd80 [ 367.534552] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 367.540079] ? import_iovec+0x3b6/0x5f0 [ 367.544139] do_writev+0x3d8/0x860 [ 367.547822] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 367.553311] ? syscall_trace_enter+0x9a6/0x1140 [ 367.558094] ? syscall_return_slowpath+0x112/0x880 [ 367.563150] __se_sys_writev+0x9b/0xb0 [ 367.567161] __x64_sys_writev+0x4a/0x70 [ 367.571201] do_syscall_64+0xbe/0x100 [ 367.575080] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 367.580354] RIP: 0033:0x457421 [ 367.583613] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 13:01:14 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)) 13:01:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80400, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x2c, &(0x7f0000000040)=[@in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e23, 0x1000, @ipv4={[], [], @broadcast}}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000140)={r3, 0x6}, &(0x7f0000000180)=0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'eql\x00', 0x0}) bind$xdp(r2, &(0x7f0000000200)={0x2c, 0x4, r5, 0xb, r2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000002c0)={r4, @in={{0x2, 0x4e21, @multicast2}}, 0x200, 0x6, 0x4, 0xffffffff, 0x28}, 0x98) [ 367.602586] RSP: 002b:00007ff7724cbba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 367.610392] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000457421 [ 367.617721] RDX: 0000000000000001 RSI: 00007ff7724cbbf0 RDI: 00000000000000f0 [ 367.625055] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 367.632384] R10: 0000000000000064 R11: 0000000000000293 R12: 00007ff7724cc6d4 [ 367.639719] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000005 13:01:14 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) r7 = getgid() syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000940)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other='allow_other'}], [{@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x6, 0xffffffffffffffff, 0x7d1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f00000006c0)={[], 0x235, 0xfff, 0x200, 0x0, 0x6, 0x3000, 0x100006, [], 0xb08}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:15 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000040)) 13:01:15 executing program 5: unshare(0x8000020000) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000080)={0xfffffffffffffffd}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r2, 0x2}, &(0x7f00000001c0)=0x8) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x4080, 0x0) ioctl$SG_SET_TIMEOUT(r3, 0x2201, &(0x7f00000000c0)=0x65) 13:01:15 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 13:01:15 executing program 3 (fault-call:4 fault-nth:10): r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) [ 368.336234] sctp: [Deprecated]: syz-executor5 (pid 9880) Use of struct sctp_assoc_value in delayed_ack socket option. [ 368.336234] Use struct sctp_sack_info instead 13:01:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:15 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) [ 368.494109] sctp: [Deprecated]: syz-executor5 (pid 9886) Use of struct sctp_assoc_value in delayed_ack socket option. [ 368.494109] Use struct sctp_sack_info instead [ 368.565088] FAULT_INJECTION: forcing a failure. [ 368.565088] name failslab, interval 1, probability 0, space 0, times 0 [ 368.576611] CPU: 0 PID: 9887 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #70 [ 368.583883] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 368.593320] Call Trace: [ 368.596014] dump_stack+0x306/0x460 [ 368.599731] should_fail+0x1170/0x1350 [ 368.603716] __should_failslab+0x278/0x2a0 [ 368.608045] should_failslab+0x29/0x70 [ 368.612018] __kmalloc+0xcf/0x440 [ 368.615550] ? ip_setup_cork+0x251/0xb50 [ 368.619683] ip_setup_cork+0x251/0xb50 [ 368.623703] ip_append_data+0x36c/0x440 [ 368.627764] ? INIT_BOOL+0x30/0x30 [ 368.631443] icmp_push_reply+0x23f/0x810 [ 368.635607] icmp_send+0x3324/0x35a0 [ 368.639448] ? prism2_pda_proc_read+0x62/0x370 [ 368.644164] ? __msan_poison_alloca+0x17a/0x210 [ 368.648959] ? ip_options_compile+0x7f/0x2b60 [ 368.653583] ? ip_rcv_finish_core+0x10e6/0x1c60 [ 368.658346] ip_options_compile+0x244e/0x2b60 13:01:15 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) r7 = getgid() syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000940)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other='allow_other'}], [{@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x6, 0xffffffffffffffff, 0x7d1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) [ 368.663010] ip_rcv_finish_core+0x10e6/0x1c60 [ 368.667620] ip_rcv+0x618/0x740 [ 368.670982] ? ip_rcv_core+0x1250/0x1250 [ 368.675166] netif_receive_skb_internal+0x824/0xc00 [ 368.680257] ? ip_local_deliver_finish+0xf70/0xf70 [ 368.685396] netif_receive_skb+0x2d7/0x300 [ 368.689765] tun_get_user+0x7fc3/0x8b40 [ 368.693895] tun_chr_write_iter+0x1d4/0x330 [ 368.698349] ? tun_chr_read_iter+0x450/0x450 [ 368.702871] do_iter_readv_writev+0x822/0xab0 [ 368.707477] ? tun_chr_read_iter+0x450/0x450 [ 368.711958] do_iter_write+0x302/0xd80 [ 368.715919] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 368.721461] ? import_iovec+0x3b6/0x5f0 [ 368.725571] do_writev+0x3d8/0x860 [ 368.729238] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 368.734740] ? syscall_trace_enter+0x9a6/0x1140 [ 368.739548] ? syscall_return_slowpath+0x112/0x880 [ 368.744615] __se_sys_writev+0x9b/0xb0 [ 368.748626] __x64_sys_writev+0x4a/0x70 [ 368.752675] do_syscall_64+0xbe/0x100 [ 368.756567] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 368.761819] RIP: 0033:0x457421 13:01:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) prctl$setptracer(0x59616d61, r1) socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x7, &(0x7f0000000280)="08006227488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080)=0x8, 0x4) [ 368.765074] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 368.784051] RSP: 002b:00007ff7724ecba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 368.791858] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000457421 [ 368.799198] RDX: 0000000000000001 RSI: 00007ff7724ecbf0 RDI: 00000000000000f0 [ 368.806561] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 368.813926] R10: 0000000000000064 R11: 0000000000000293 R12: 00007ff7724ed6d4 [ 368.821287] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000005 13:01:15 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x402940) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x3) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x2, 0xe, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x17, 0x0, 0xa0, 0x0, @in6}]}, 0x38}}, 0x0) r2 = semget(0x2, 0x0, 0x8) semctl$SETVAL(r2, 0x2, 0x10, &(0x7f0000000140)=0x1000) 13:01:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 13:01:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$setperm(0x5, r2, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$TUNSETLINK(r0, 0x400454cd, 0x315) 13:01:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:16 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) r7 = getgid() syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000940)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other='allow_other'}], [{@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x0, 0x6, 0xffffffffffffffff, 0x7d1}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:16 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000b80)={[{0x2d, 'pids'}]}, 0x6) 13:01:16 executing program 3 (fault-call:4 fault-nth:11): r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:16 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000180)={'broute\x00', 0x0, 0x4, 0x11, [], 0x1, &(0x7f0000000100)=[{}], &(0x7f0000000140)=""/17}, &(0x7f0000000200)=0x78) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000080), 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x375, 0x81) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000040)={0x9, 0x69, 0x4, 0xbf0b}) fadvise64(r1, 0x0, 0x0, 0x1) r4 = shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) shmdt(r4) 13:01:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) [ 369.928128] FAULT_INJECTION: forcing a failure. [ 369.928128] name failslab, interval 1, probability 0, space 0, times 0 [ 369.939566] CPU: 0 PID: 9932 Comm: syz-executor3 Not tainted 4.19.0-rc8+ #70 [ 369.946820] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.956236] Call Trace: [ 369.958948] dump_stack+0x306/0x460 [ 369.962686] should_fail+0x1170/0x1350 [ 369.966658] __should_failslab+0x278/0x2a0 [ 369.970969] should_failslab+0x29/0x70 [ 369.974943] kmem_cache_alloc_node+0x167/0xe10 [ 369.979605] ? __alloc_skb+0x32a/0xe90 [ 369.983579] __alloc_skb+0x32a/0xe90 [ 369.987414] alloc_skb_with_frags+0x1d0/0xac0 [ 369.991988] ? __msan_poison_alloca+0x17a/0x210 [ 369.996750] sock_alloc_send_pskb+0xe00/0x1420 [ 370.001429] sock_alloc_send_skb+0xca/0xe0 [ 370.005746] __ip_append_data+0x2cff/0x43c0 [ 370.010142] ? INIT_BOOL+0x30/0x30 [ 370.013859] ? INIT_INT+0xc/0x30 [ 370.017324] ? trace_kmalloc+0x13c/0x360 [ 370.021553] ip_append_data+0x2fb/0x440 [ 370.025622] ? INIT_BOOL+0x30/0x30 [ 370.029352] icmp_push_reply+0x23f/0x810 [ 370.033517] icmp_send+0x3324/0x35a0 [ 370.037370] ? prism2_pda_proc_read+0x62/0x370 [ 370.042081] ? __msan_poison_alloca+0x17a/0x210 [ 370.046880] ? ip_options_compile+0x7f/0x2b60 [ 370.051485] ? ip_rcv_finish_core+0x10e6/0x1c60 [ 370.056230] ip_options_compile+0x244e/0x2b60 [ 370.060890] ip_rcv_finish_core+0x10e6/0x1c60 [ 370.065490] ip_rcv+0x618/0x740 [ 370.068848] ? ip_rcv_core+0x1250/0x1250 [ 370.073030] netif_receive_skb_internal+0x824/0xc00 [ 370.078126] ? ip_local_deliver_finish+0xf70/0xf70 [ 370.083195] netif_receive_skb+0x2d7/0x300 [ 370.087541] tun_get_user+0x7fc3/0x8b40 [ 370.091661] tun_chr_write_iter+0x1d4/0x330 [ 370.096127] ? tun_chr_read_iter+0x450/0x450 [ 370.100642] do_iter_readv_writev+0x822/0xab0 [ 370.105264] ? tun_chr_read_iter+0x450/0x450 [ 370.109800] do_iter_write+0x302/0xd80 [ 370.113765] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 370.119327] ? import_iovec+0x3b6/0x5f0 [ 370.123444] do_writev+0x3d8/0x860 [ 370.127118] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 370.132589] ? syscall_trace_enter+0x9a6/0x1140 [ 370.137402] ? syscall_return_slowpath+0x112/0x880 [ 370.142473] __se_sys_writev+0x9b/0xb0 [ 370.146442] __x64_sys_writev+0x4a/0x70 [ 370.150482] do_syscall_64+0xbe/0x100 [ 370.154367] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 370.159626] RIP: 0033:0x457421 13:01:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000100)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000000c0)={r3, 0x80000, r4}) 13:01:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) [ 370.162884] Code: 75 14 b8 14 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 34 b5 fb ff c3 48 83 ec 08 e8 1a 2d 00 00 48 89 04 24 b8 14 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 63 2d 00 00 48 89 d0 48 83 c4 08 48 3d 01 [ 370.181856] RSP: 002b:00007ff7724ecba0 EFLAGS: 00000293 ORIG_RAX: 0000000000000014 [ 370.189657] RAX: ffffffffffffffda RBX: 0000000000000036 RCX: 0000000000457421 [ 370.196992] RDX: 0000000000000001 RSI: 00007ff7724ecbf0 RDI: 00000000000000f0 [ 370.204346] RBP: 0000000020000080 R08: 00000000000000f0 R09: 0000000000000000 [ 370.211684] R10: 0000000000000064 R11: 0000000000000293 R12: 00007ff7724ed6d4 [ 370.219025] R13: 00000000004c4890 R14: 00000000004d7b90 R15: 0000000000000005 13:01:17 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 13:01:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 13:01:17 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) r7 = getgid() syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000940)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x40000, &(0x7f0000000580)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x7fffffff}}, {@allow_other='allow_other'}], [{@measure='measure'}, {@fowner_eq={'fowner', 0x3d, r8}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:17 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 13:01:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="240000000a0a07071dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) r3 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$inet6(0xa, 0x80007, 0x800) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:18 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) getsockopt$inet6_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000100)=""/148, &(0x7f0000000000)=0x94) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) [ 371.136498] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 13:01:18 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000200)) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xffffff7f00000000}, 0x2) [ 371.211113] netlink: 20 bytes leftover after parsing attributes in process `syz-executor2'. 13:01:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 13:01:18 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) getgid() syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000500)) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:18 executing program 2: r0 = socket$inet6(0xa, 0x0, 0xacc) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") chmod(&(0x7f0000000000)='./file0\x00', 0x1) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 13:01:18 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) getgid() syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:18 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) socket$inet6(0xa, 0x80002, 0x2) memfd_create(&(0x7f0000000540)="5d8e2d6b657972696e6723d763707573657424747275737465642f00", 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vsock\x00', 0x2000, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000d40)='/dev/snd/pcmC#D#p\x00', 0x5, 0x402002) getpeername$packet(r2, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000e80)=0xb) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@deltclass={0xc4, 0x29, 0x30c, 0x70bd2b, 0x25dfdbfb, {0x0, r3, {0x13, 0xc}, {0xffe0}, {0x3, 0xffe0}}, [@TCA_RATE={0x8, 0x5, {0x4, 0x1ff}}, @TCA_RATE={0x8, 0x5, {0x0, 0x7}}, @tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x88, 0x2, [@TCA_HTB_PARMS={0x30, 0x1, {{0x6, 0x3, 0x101, 0x8, 0x7, 0x6}, {0xac3, 0x2, 0x56, 0x9, 0x7, 0x9}, 0xff, 0x200, 0xe474, 0x7, 0x8001}}, @TCA_HTB_PARMS={0x30, 0x1, {{0xf5, 0x2, 0x2, 0x3, 0x3206, 0xfff}, {0x5, 0x1, 0x5, 0x8, 0x9, 0xbe0}, 0x4, 0x100000001, 0x7f, 0x5f47a94, 0x179b}}, @TCA_HTB_RATE64={0xc, 0x6, 0x511}, @TCA_HTB_CEIL64={0xc, 0x7, 0x10001}, @TCA_HTB_RATE64={0xc, 0x6, 0x7}]}}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 13:01:19 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000180)={@rc={0x1f, {0xf1, 0x1, 0x2, 0x4, 0xd6, 0x400}, 0x1}, {&(0x7f0000000100)=""/14, 0xe}, &(0x7f0000000140), 0x1}, 0xa0) syz_emit_ethernet(0x212, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000000)) 13:01:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 13:01:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:19 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000200)) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xffffff7f00000000}, 0x2) 13:01:19 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) getgid() ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:19 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488d") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 13:01:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@broadcast, @multicast1, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000100)={@broadcast, @multicast2, r2}, 0xc) r3 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x1) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000300)={0xfffffffffffffffb, 0x20, 0x8000}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000440)={r3, &(0x7f0000000340)="2c82c35cfe2171d7b6bfd93e53249813941a7ba202081139ac0c7797563247e33d5759d1e788c074b61578370ea42f3e2075009f63fb139bd2f4cbe15114eb1f3beca04bed4cce498894e82104f84748d2cc99c5b4f6090eac536cc1e08b7e38fe9b8b211b0e9424a92dc379ec8b764166004023be6aed507ab925416b55404ec0c8b6e57065dfd73c78d9bd1b188b3b69890144dd0c685f8b75fb7ea587f03ef407e2d589e7a13634d57342d6ea8add97f88e617858c85a653c833b9afde2e2e02341a4482b3bc8a58a9a67d10b2bd5b6c72a52918e18ac89ce0e9b77dd"}, 0x10) setsockopt$inet_int(r0, 0x0, 0xfffffffffffffffd, &(0x7f0000000080), 0x4) sendto$inet6(r1, &(0x7f0000000140)="58fbec2a354c9d1193feddc018b8a3cc644c1b6f3234cfaa47ed0ad556b7d2f85b85000c748c3bdbc144cb1060dae0770a8587041895f6bd9103301636d5f388737fe9ff7f068aeffdc9807265c4ca638fcd87a409486a3b66e5684312e27f49cb6b32fbd1a7165c4237e688fe679d33e8d1018b8c5bb3b90f1b16f6a23105d0bbd1793cf5542f1b386f7d4d4507d9a88196cbdcc25844ba4e440fd1c3dc345f3cdb400393f967b8f948e22d2fa038e06b1165a950380c8d65436194eba396c7e22187607b4d08cf", 0xc8, 0x4, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x11}, 0x6fc6}, 0x1c) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$void(r4, 0x5451) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x6) 13:01:19 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x0, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:20 executing program 3: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'bridge_slave_0\x00', {0x2, 0x4e22, @loopback}}) r1 = memfd_create(&(0x7f0000000140)='syz_tun\x00', 0x1) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000180), 0x4) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) readv(r2, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/143, 0x8f}], 0x1) r4 = socket$packet(0x11, 0x2, 0x300) bind$packet(r4, &(0x7f0000000040)={0x11, 0x1b, r3, 0x1, 0x0, 0x6, @remote}, 0xfffffffffffffe4e) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 13:01:20 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000980)={{{@in=@rand_addr, @in=@loopback}}, {{}, 0x0, @in6=@ipv4}}, &(0x7f00000000c0)=0x36) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)) sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:20 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x28000) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f00000002c0)) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x10b) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x4, 0x100) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000200)=0x0) sched_setparam(r3, &(0x7f0000000180)=0x1a) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x2c) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r2, 0x40045532, &(0x7f0000000140)=0xafba) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_int(r2, 0x0, 0x40, &(0x7f0000000000)=0x1dc, 0xffffffffffffffc6) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000080)=0x1, 0x1) 13:01:20 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 13:01:20 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xab1f, 0x80000) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:21 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000200)) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xffffff7f00000000}, 0x2) 13:01:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)) sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:21 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f00000010c0)={r3, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:21 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfff, 0x1c881) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r0, 0x800455d1, &(0x7f0000000100)) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000080), 0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000000)={'security\x00'}, 0xff38) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r2, 0x0, 0xae15, 0x999b, 0x1}) 13:01:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 13:01:21 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) recvmsg$kcm(r0, &(0x7f0000001780)={&(0x7f0000000100), 0x80, &(0x7f0000001640)=[{&(0x7f0000000180)=""/117, 0x75}, {&(0x7f0000000200)=""/75, 0x4b}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/164, 0xa4}, {&(0x7f0000001340)=""/166, 0xa6}, {&(0x7f0000000000)=""/13, 0xd}, {&(0x7f0000001400)=""/180, 0xb4}, {&(0x7f00000014c0)=""/115, 0x73}, {&(0x7f0000001540)=""/197, 0xc5}], 0x9, &(0x7f0000001700)=""/67, 0x43, 0x80}, 0x100) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:21 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)) sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:21 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000010c0)={r2, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$can_raw(0x1d, 0x3, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x2e, @local, 0x4e22, 0x0, 'nq\x00', 0x4, 0x1, 0x47}, 0x2c) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:21 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 13:01:22 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000010c0)={r2, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) [ 374.988098] IPVS: set_ctl: invalid protocol: 46 172.20.20.170:20002 [ 375.041391] IPVS: set_ctl: invalid protocol: 46 172.20.20.170:20002 13:01:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488d") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:22 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000200)) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xffffff7f00000000}, 0x2) 13:01:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvfrom$inet(r0, &(0x7f0000000000)=""/117, 0x75, 0x100, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:22 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) 13:01:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 13:01:22 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9, 0x0}, &(0x7f0000001080)=0x20) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000010c0)={r2, 0x401, 0x0, 0x101, 0x2, 0x9}, &(0x7f0000001100)=0x14) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:22 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488d") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000040)) 13:01:23 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001040)={0x80000001, 0x9, 0xb, 0xc5, 0x24, 0x8000800000000, 0x3, 0x9}, &(0x7f0000001080)=0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:23 executing program 3: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000600), &(0x7f0000000640)=0x8) accept$packet(0xffffffffffffff9c, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000440)={0x1ff, 0x4, 0x6, 0x0, 0x0, [{0xffffffffffffffff, 0x0, 0xafa}, {0xffffffffffffffff, 0x0, 0x3ff}, {0xffffffffffffffff, 0x0, 0x8}, {0xffffffffffffffff, 0x0, 0x2}, {0xffffffffffffffff, 0x0, 0x7}, {0xffffffffffffffff, 0x0, 0x8000}]}) r1 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@rand_addr, @in6=@mcast1, 0x4e24, 0x6, 0x4e20, 0x0, 0x20000002, 0x80, 0x20, 0x200000003a, r0, r1}, {0x200, 0x6, 0x3ff, 0x80000000, 0x3, 0x1000, 0x1, 0x7ff}, {0x104, 0xfffffffffffffffd, 0x2, 0xffffffff}, 0x4, 0x6e6bb7, 0x3, 0xfffffffffffffffd, 0x2, 0x2}, {{@in6=@mcast2, 0x4d5, 0x3f}, 0x0, @in6=@loopback, 0x34ff, 0x2, 0x3, 0xf6, 0x1, 0x4, 0x1}}, 0xe8) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@remote, 0x5, r0}) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5, 0x203) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000680)) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000006c0)={0x0, @in6={{0xa, 0x4e22, 0xe1, @mcast2, 0xee5}}, 0x2d, 0x8, 0x10001, 0x2}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000007c0)={r4}, &(0x7f0000000800)=0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000200)=0x7) r6 = semget$private(0x0, 0x3, 0x424) semtimedop(r6, &(0x7f0000000540)=[{0x7, 0x40, 0x1000}, {0x2, 0xfffffffffffffffe, 0x800}, {0x6, 0x410}, {0x5, 0x7f}, {0x0, 0x7fffffff, 0x1800}, {0x3, 0x8802, 0x1800}, {0x0, 0x8, 0x1800}], 0x7, &(0x7f0000000580)={0x77359400}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000100)={@local, 0x58, r5}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000240)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'veth1_to_bridge\x00', r5}) syz_emit_ethernet(0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa1b00000000280000000000009078ac5fd56b69472de862b921fa0b113f141400ac1423bb0e0290780000000000000000000000000000000056be37675588cd65ea7d4e56eb2ad803d0a750832ef029fa4b8f8fadae2a2581a652f5c4a0aaaf79d8f2a964f6b500000000f013c323199ec796739ef0c4a35cec14378f49b37174eba4f1c5a2"], &(0x7f0000000040)) 13:01:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000040)) 13:01:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488d") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:23 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/rfkill\x00', 0x1, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:23 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000200)) 13:01:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x805, 0x3) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000140)={0x6, 0x400, 0x1}) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = semget$private(0x0, 0x3, 0x22) semtimedop(r3, &(0x7f0000000000)=[{0x7, 0x2}], 0x1, &(0x7f0000000040)={0x0, 0x989680}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:23 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000040)) 13:01:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:23 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000140)=0x83) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gretap0\x00', 0x10) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:24 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc0\x00', 0x4000, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:24 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)={'filter\x00'}, &(0x7f0000000180)=0x78) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000040)) 13:01:24 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:24 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x20000) umount2(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180), &(0x7f0000000100)=0xfffffffffffffd9c) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000000)={{0x3b, @loopback, 0x4e22, 0x4, 'sh\x00', 0x2a, 0x3feaba40, 0x6b}, {@empty, 0x4e24, 0x1, 0x10, 0x0, 0x765}}, 0x44) r2 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) [ 377.755144] IPVS: set_ctl: invalid protocol: 59 127.0.0.1:20002 13:01:24 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 13:01:24 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000200)) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xffffff7f00000000}, 0x2) [ 377.883124] IPVS: set_ctl: invalid protocol: 59 127.0.0.1:20002 13:01:25 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:25 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:25 executing program 2: io_setup(0x8001, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0x1ff, 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f00000001c0)={0x6}, 0x8}) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'lo\x00', 0xfb1}) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000080)=0x7, 0x4) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 13:01:25 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800480000280000000000009078ac141400ac1423bb0e02907800000000000000000040000000000000"], &(0x7f0000000040)) 13:01:25 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:25 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x9, 0x7, 0x96c5, 0x6b70, 0x401, 0xea2, 0xd4}, 0x1c) 13:01:26 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:26 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:26 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000200)) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xffffff7f00000000}, 0x2) 13:01:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) r2 = accept(r0, 0x0, &(0x7f0000000540)) r3 = msgget$private(0x0, 0x400) msgsnd(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="0300000000000000e5e28081125b2c2595586fe6281328fadac56e46e93cbea9956f03c8536ab49b86d46836e90e194f675a44aa63f08b296cb447faa7feef5e5715c6b7beab345770940f7e6d"], 0x2f, 0x800) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000580)='tls\x00', 0x4) 13:01:26 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:26 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:26 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c60") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:26 executing program 3: socket(0x200000000000011, 0x3, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x80, 0x40000) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x2}}, 0x20) 13:01:27 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:27 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:27 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="599289934dfeaaaaaabcaaaaaaaaaaaaaaaa0800480004280000000000009078ac141400a91423000000000000000000000000000000000000000000"], &(0x7f0000000040)) 13:01:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8913, &(0x7f0000000040)="4f820000ffff0000000000") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:27 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:27 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000200)) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0xffffff7f00000000}, 0x2) 13:01:27 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:27 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:28 executing program 1: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000003c0)) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000040)=[0x53], 0x1, 0x7, 0x3, 0x8000, 0x8, 0x6, {0xffffffffffffffff, 0x3ff, 0xa7, 0x40000000000000, 0x7, 0x10001, 0x6, 0x10000, 0xdce3, 0x6, 0x7, 0x2, 0x8aa8, 0x3, "6ff95589c46d11cda5db879f1f3980f290313c222507b2397a902583beba5d94"}}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:28 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x5, 0x300) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$describe(0x6, r3, &(0x7f0000000140)=""/201, 0xc9) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="aa280000000000009078ac141400ac1423bb0e0290780000000000000000000000000000000000000000000000000000000000000000d3d49201d8e7e1cacb0c942c44045a7cd3abc0df82d84a99584d7cbd20bb8c4b9d426988e305000000fa010263a1365c011e5ff3e5efabd94378b67f3660474a23a90521d1cf65f91bac922819d8732f57751ea86dd5ae476ffc8628700cc043dfc73d9e889bfa3b3af510da98362ced3d"], &(0x7f0000000040)) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'team_slave_1\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}}) 13:01:28 executing program 4: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0xa) 13:01:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:28 executing program 2: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200000, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:28 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000000)="5b9200", 0xffffffffffffffff}, 0x30) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r4, 0x400454ce, r5) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f00000002c0)) fcntl$setown(r0, 0x8, r3) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaaaa280000000000009078ac141400ac1423ef00000000000000850b8e4abda3febb0e0290780000000000000090000000dc706ce2b641b1a41bf8266402c168c3462c42871089d3341e3d3131df695f174008ba248d652672f74cce896d3f4a44c04d81ede88ed5dba7117cdef76e98f639c08b4a942b8f13216010d4d9ae8370dceb278bd9c76225f879cbf7145477a1d7f4f09e2e669a3d7eab1ca685ff000000"], &(0x7f0000000040)) 13:01:28 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0x1c) 13:01:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) flistxattr(r0, &(0x7f0000000140)=""/109, 0x6d) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65302020000065762f736e617073686f74000a35fd387230d121db5498285cbe7514fa87c1105b0a"], 0x30) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x21, &(0x7f00000000c0)=""/100, &(0x7f0000000040)=0x64) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:29 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000200)) 13:01:29 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:29 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0x1c) 13:01:29 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:29 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x3, 0x2) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x4000, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) r6 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x2, 0x0) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x5c, r3, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x5c}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) 13:01:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0x1c) 13:01:29 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:30 executing program 3: r0 = socket(0x20000000000000e, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa888", 0xc, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0x1c) 13:01:30 executing program 2: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:30 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:30 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:30 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa888", 0xc, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0x1c) 13:01:30 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:31 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) r3 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x8000, 0x10) fcntl$dupfd(r2, 0x0, r2) connect$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, {0x3, 0x800, 0x40, 0x8, 0x3f, 0x4}, 0x8}, 0xa) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x80080, 0x0) r5 = openat(r4, &(0x7f0000000140)='./file0\x00', 0x100, 0x0) mkdirat(r5, &(0x7f0000000100)='./file0\x00', 0x1) 13:01:31 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa888", 0xc, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0x1c) 13:01:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/autofs\x00', 0x200080, 0x0) r3 = getuid() r4 = getegid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000700)=0xe8) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='fuseblk\x00', 0x1018008, &(0x7f0000000740)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@max_read={'max_read', 0x3d, 0x3}}], [{@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}, {@uid_lt={'uid<', r5}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/dsp\x00'}}, {@obj_user={'obj_user'}}]}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000040)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) unshare(0x14010f00) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000300)={{{@in6, @in6=@mcast2, 0x4e21, 0x9, 0x4e23, 0x80, 0x2, 0xa0, 0x20, 0x5e, r6, r7}, {0x3, 0x8, 0x2, 0x7, 0x5, 0xfffffffffffffeff, 0x80000001, 0xc79}, {0x0, 0x8000, 0x0, 0x9}, 0x7, 0x6e6bb3, 0x1, 0x1, 0x1, 0x3}, {{@in=@multicast1, 0x4d3, 0x7e}, 0xa, @in=@broadcast, 0x0, 0x3, 0x3, 0x8000, 0x3, 0xdf2, 0x4}}, 0xe8) ioctl(r0, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000400), 0x4) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x400000, 0x0) getpeername$unix(r8, &(0x7f0000000500)=@abs, &(0x7f0000000580)=0x6e) 13:01:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e", 0x12, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0x1c) 13:01:31 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0xaf, "a7e7f77def66e7bf97d19f363947eeb885d473e20ec53235302248140aa53713ec36b02625869f9f0111f3cf28e2561e355a2af41fbbb8f9f6cea510c4f96f2b45f5226eb15b4b4d5b289b93b093a9f181392fc64917b3ac91d2bba5979a037b9016b8ce2c1df8a5febcfe993008764812913ff52e3fa9fc8aaab8af3c6e05b68b4c8a2e02993ed7225234b3f2679026fb1402f7e67cd3a919a811c5b0c08b7f241ad2f1692c823a5edb2165d38a54"}, &(0x7f0000000200)=0xb7) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240)={0x57, 0x10000, 0x8000, 0x3, 0x80, 0x6, 0x6, 0x800, r3}, 0x20) 13:01:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0xd, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x5, 0x4) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x6, 0x8001, 0x1, 0x315e, r2}, &(0x7f0000000100)=0x10) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000000)=0x3, 0xffffffffffffff2c) 13:01:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e", 0x12, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0x1c) 13:01:32 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}]}) 13:01:32 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000011c0)={0x0, @dev, @broadcast}, &(0x7f0000001200)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', r1}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x8, 0x4) sendto$packet(r0, &(0x7f0000000100)="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", 0x1000, 0x80, &(0x7f0000001100)={0x11, 0x1b, r2, 0x1, 0xf5, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa2a0800480000280000000000009078ac141400ac1423bb0e02907800000000000000000000000000000000"], &(0x7f0000000040)) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001140)='/dev/rtc0\x00', 0x4000, 0x0) write$cgroup_int(r4, &(0x7f0000001180)=0x6, 0x12) r5 = add_key$keyring(&(0x7f0000001240)='keyring\x00', &(0x7f0000001280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$describe(0x6, r5, &(0x7f00000012c0)=""/67, 0x43) 13:01:32 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:32 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e", 0x12, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0x1c) 13:01:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x4a0, 0x140, 0x140, 0x280, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f0000000040), {[{{@arp={@multicast2, @dev, 0x0, 0x0, @mac, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6tnl0\x00', 'team_slave_1\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @multicast1, @broadcast}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @dev, @dev}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f00000000c0)={{0x1, 0x1000}, {0x0, 0xeb}, 0x3, 0x2, 0x68}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) [ 385.835322] misc userio: The device must be registered before sending interrupts [ 385.910004] misc userio: The device must be registered before sending interrupts [ 385.956944] misc userio: The device must be registered before sending interrupts 13:01:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}]}) 13:01:33 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:33 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8f", 0x15, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0x1c) 13:01:33 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) 13:01:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}]}) [ 386.467803] misc userio: The device must be registered before sending interrupts [ 386.528290] misc userio: The device must be registered before sending interrupts [ 386.573265] misc userio: The device must be registered before sending interrupts 13:01:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0x0, 0x8, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) 13:01:34 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x4000008952, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000000)=""/89, &(0x7f00000000c0)=0x59) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8f", 0x15, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0x1c) 13:01:34 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:34 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in6, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) getpeername$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}}}, &(0x7f0000000400)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', r1}) r3 = socket$packet(0x11, 0x2, 0x300) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r4 = open(&(0x7f0000000440)='./file0\x00', 0x0, 0x80) r5 = syz_open_dev$adsp(&(0x7f00000004c0)='/dev/adsp#\x00', 0x40, 0x20000) linkat(r4, &(0x7f0000000480)='./file0\x00', r5, &(0x7f0000000500)='./file0\x00', 0x1000) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0x0, 0x0, 0x0, 0x3, 0x6, 0x100000001, 0x100}]}) [ 387.254546] misc userio: The device must be registered before sending interrupts [ 387.264216] IPVS: length: 89 != 24 [ 387.327790] IPVS: length: 89 != 24 [ 387.348029] misc userio: The device must be registered before sending interrupts [ 387.415080] misc userio: The device must be registered before sending interrupts 13:01:34 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8f", 0x15, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0x1c) 13:01:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) munlockall() r1 = socket$inet6(0xa, 0x3000000000003, 0x80000000000) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040), 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)=0x101) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0x0, 0x0, 0x0, 0x0, 0x6, 0x100000001, 0x100}]}) 13:01:34 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:34 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaeaaaaaaaaaaaaa0800480000280000000000009078ac141400ac1423bb0e0290780000000000000000000000000000000062b05e7a9c75e39bc348915835ed2ad0792c0530e94dc0ab2f9fd3bd9521ebbb17ed1d49f1c1dda14ecbd46f308abaa951d9b9f743a3f0918bead957e80ed13af24dcd130bb760efe2d3d4c2463ea9266b903ee0d514f98f997de695ae55d7"], &(0x7f0000000040)) 13:01:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d", 0x17, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0x1c) [ 388.107771] misc userio: No port type given on /dev/userio [ 388.162437] misc userio: The device must be registered before sending interrupts [ 388.199897] misc userio: The device must be registered before sending interrupts [ 388.231142] misc userio: The device must be registered before sending interrupts 13:01:35 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0x0, 0x0, 0x0, 0x0, 0x6, 0x100000001, 0x100}]}) 13:01:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x4, 0x2) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000040)={0x4}) 13:01:35 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800480000280000000000009078ac141400ac1423bb0e029078000000000000000000000000000000000355a57722ce094dc326f0b5f5b14a88610291bc4ea32c4080e0ab72a53b7c290ec456759442bccae6194881"], &(0x7f0000000040)) 13:01:35 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:35 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d", 0x17, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0x1c) [ 388.725036] misc userio: No port type given on /dev/userio [ 388.767312] misc userio: The device must be registered before sending interrupts [ 388.801569] misc userio: The device must be registered before sending interrupts [ 388.844939] misc userio: The device must be registered before sending interrupts 13:01:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x100}]}) 13:01:36 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0x4, 0x4) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x84002) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000040)={0x0, {0x0, 0x1c9c380}, 0x6, 0x2}) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:36 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d", 0x17, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote, 0x3}, 0x1c) [ 389.485437] misc userio: No port type given on /dev/userio [ 389.494060] misc userio: The device must be registered before sending interrupts [ 389.502823] misc userio: The device must be registered before sending interrupts [ 389.518954] misc userio: The device must be registered before sending interrupts 13:01:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}]}) 13:01:36 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x31, &(0x7f0000000000)=0x3, 0x4) r2 = memfd_create(&(0x7f0000000040)='-$lo($ð0s\x00', 0x6) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)) 13:01:36 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000000)={@loopback, @remote}, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 13:01:37 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) socket$inet6(0xa, 0x80003, 0x800000000000006) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x4, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {0x80000001, 0x9, 0x2, 0x9, 0xb0f9, 0x1, 0x1fdb}, {}]}) [ 390.061614] misc userio: The device must be registered before sending interrupts [ 390.108706] misc userio: The device must be registered before sending interrupts 13:01:37 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 13:01:37 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:37 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) socket$inet6(0xa, 0x80003, 0x800000000000006) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:37 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaeaaaaaaaaaaaa0800480000280000000000009073ac151401ac149815edc35ae7714bdf23bb0e02907800000000000f000000dcb40276fdd100002070906a395d0200a3c470731fcd71af6232"], &(0x7f0000000040)) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={r0}) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10010000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x5c, r3, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r4}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4000004) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r5, 0xc018ae85, &(0x7f0000000140)={0x6000, 0x4, 0x7f, 0x1, 0x7f}) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x40) 13:01:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {}]}) 13:01:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) ioctl$PPPIOCSMRU(r2, 0x40047452, &(0x7f0000000040)=0x7fefdf9f) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x41) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) [ 390.714792] misc userio: The device must be registered before sending interrupts [ 390.781351] misc userio: The device must be registered before sending interrupts 13:01:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 13:01:38 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:38 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) socket$inet6(0xa, 0x80003, 0x800000000000006) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {}]}) 13:01:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x4, 0x8001) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x77ff97294e884faa, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r2, 0x400442c8, &(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYBLOB="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"]) [ 391.453381] misc userio: The device must be registered before sending interrupts 13:01:38 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xffffffff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r3, 0x7ff}, 0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r3, &(0x7f0000001200)=0x4) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x402, &(0x7f0000000180)={@local, @local, [], {@ipx={0x8137, {0xffff, 0x101e, 0xffffffff, 0x5, {@random=0x7fffffff, @current, 0x1}, {@broadcast, @current}, "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"}}}}, &(0x7f00000011c0)={0xffffffffffffffff, 0x0, [0x0, 0xfffffffffffffffc]}) [ 391.507434] misc userio: The device must be registered before sending interrupts 13:01:38 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote}, 0x1c) 13:01:38 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {}]}) 13:01:38 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) io_setup(0xfffffffffffff801, &(0x7f0000000000)) 13:01:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote}, 0x1c) [ 392.156271] misc userio: No port type given on /dev/userio [ 392.215684] misc userio: The device must be registered before sending interrupts 13:01:39 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) [ 392.263776] misc userio: The device must be registered before sending interrupts 13:01:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x2000, 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) 13:01:39 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$inet_dccp_int(r2, 0x21, 0xa, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x2, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {}]}) 13:01:39 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) socket$inet6(0xa, 0x80003, 0x800000000000006) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:39 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") sendto$inet6(r0, &(0x7f0000000040)="3f001304f7080000ffffa88894bc4a91985e7b8e8fbe0d8e", 0x18, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x4, @remote}, 0x1c) 13:01:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xfffffffffffffff9, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0), 0x336) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:40 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:40 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x2, 0x1, 0xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x2, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {}]}) 13:01:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x3ff) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:40 executing program 4: r0 = dup(0xffffffffffffffff) inotify_init1(0x7fc) socket$inet(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x5) dup2(0xffffffffffffffff, r1) munlockall() openat(r0, &(0x7f00000000c0)='./file0\x00', 0x8804, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000440)={0x0, 0xb}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:01:40 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000b80), 0x0) 13:01:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x2, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {}]}) 13:01:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) r2 = inotify_init1(0x800) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) r4 = gettid() kcmp(r3, r4, 0x7, r2, r2) 13:01:40 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) getsockopt$packet_int(r0, 0x107, 0x1b, &(0x7f0000000000), &(0x7f0000000080)=0x4) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x20080, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="3e144ecc1fc50651b111f8a3a71e80191dc4e2c66afee5ae11871601de4c5873ae6adf69888c3694a2864f55fe3dc6fb1fca55993183ed41"], 0x1) ioctl$TUNSETOWNER(r3, 0x400454cc, r4) syz_emit_ethernet(0x36, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaa0e6157977aaaaaaaaaaaaaaaaaaaa0800480000280000000090780000000000000000000000000000f50000000000000000000006de14dfe004007f7a21df00c8b1b2879b192d692f86edc4cd777bf4bec6e8b223d4b90a434fbf07523f50f1ff41286e588f3609c74f8a619f581a7ac806"], &(0x7f0000000040)) syz_emit_ethernet(0x57, &(0x7f0000000340)={@remote, @random="ff38f92f29d3", [], {@x25={0x805, {0x0, 0x3f, 0x0, "4a88421bd7f7cd5c24c7770ed1dd2e45477061d80ecd77a32e91b1ec46a1b2c18ed572edf85f126360e0f51526fe54e8aa27b0c2196de4be4c146992e61eb85a26cc3f2d7d72"}}}}, 0x0) finit_module(r3, &(0x7f00000003c0)='/dev/autofs\x00', 0x2) 13:01:41 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) socket$inet6(0xa, 0x80003, 0x800000000000006) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:41 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x200000000000000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 13:01:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000000), 0x4) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000040)) 13:01:41 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x0, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {}]}) 13:01:41 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.SMACK64EXEC\x00', &(0x7f0000000140)='nodev\x00', 0x6, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x0, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {}]}) 13:01:41 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000000)=0x2) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234488dd24d766070") fstat(r0, &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:41 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x0, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {}]}) 13:01:42 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") sendmmsg(r1, &(0x7f0000002e00)=[{{&(0x7f0000000000)=@vsock={0x28, 0x0, 0x2710}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)="9bbb6aaf24d4a6cc4c2885e9804b317c125b4bf64e48100b2bdad7e731f207e588defec5510ca66de7e54681be35ed8ea51bb492e99f75625de2f08f1751ccfa2085b7c24c85ae7df4b3ebf412226478f0a17c9b40df8b40ce08ccba3daead659c1d0245131fba0bbb6a8b27f01fa61098e03791f846b1c14becdb2409ed2d7d090b5b06c984fd3f260626a5387dd20e5b10fffe984b76c95054c3d0fdce6f62e925917373d2182e32764bd6d0829eca2821406c4ef3b05eb4ed5c92dc9011affee08a41b1f61e9194825457619a4f9f5636100b975c35a23806a548c7791e7f44c816ffb6cd84bd24db1e548bc106ae", 0xf0}], 0x1, &(0x7f00000002c0)=[{0x80, 0x0, 0x3c1, "b91ccde627acf4c3b17ba26cd30af9be30cb03bed82e3f88eba8654a99a8765f6d5dfb5f0318cb9c9b91a2ee10b148dcea6263547549ca91d7d6913fd522832e01b16a30cb3c8e9a9351ec7f3b4ab1f2fecf4b0d4e915a30ce1b0813ddef5d66746316823fecd56489f18976864dd6"}, {0x20, 0x10e, 0x3, "423c9d35e0166ce901807b0fbf6c"}, {0x28, 0x100, 0xffffffff, "1bf372a1dc7f27484f9f8795c701e665fd87a06b282ba1d6"}, {0x18, 0x1ff, 0x400, "249850bd"}, {0xe0, 0x6, 0x5, "3c1d8d3234201cbe1890c0ac77d7c2d4623f0436208115f96a65e37a85c1ada28abd5932b1ad88788be38eb28b93adc17b1769e2e92dbf381a96f9e550afaf4e7931069d60aa85a21786594dd2f2a5e42d63d49e92b1d59d7e39463cb8c6ba3f75704266ba95703b7fd0613da05d89225f0729495b3e68c5442c2d36449d42faaf63e9800c6b5aebd5ff1c862ee0f8607e34f400186e4f3a4cae687f6fe2f45ea7595405885e0e6c6fc2c05a64ca4ff7013f60d9ba688e335f7c6db329a84ee8aaf389be5c6bcea51105b61265af"}, {0x88, 0x10f, 0x6, "3bcfde40f74f5a73da3344b2a9fa40f288e198c77ff669f9a9a3d53f484a12d428e6ebfd12cf555781952b15b7f6ce090272a469e842561929f9b23b214e99c823ebc676fcd401fa6866aa6f9d5324557b64e112d03876f3de812930801dea62b07502255dacdcf4f2623fb36bcc8a613cd76633445f"}, {0x48, 0x114, 0x9, "a1f7109affc8113779afb82c002d0175f4b44952d315fb5c777b158a2e33b4ef7f48e661f36ee246463b267dd41d4416616aef6c"}, {0xc0, 0x11f, 0x8, "dad5bb12fad760d323670d6b18b227589e227d4950bf9e9e30d46dd9cdbe205d7d96ec9392e14ee96cb06a1dc1dfc1287272dfc08085c8937feefda6c26fe6dea13dcf62fa19396c53baafb44686dd2cd15280288ee24621a20761b4569f64d8b3545bf2eb33195c8c1ee881c201829379d5de98941fcb0c2b24e0cf897d8164d6338d1ebb1bb1a2f67804b1e4175e67527bfc494a08ed3f369f3a895202044d3bfbd94d0ee01bc6ddb728ce08"}, {0xf0, 0x7, 0x8000, "eec474ad79f7c8139c2c9098c2b996afd4c561a48871c19c73767ee5d8ad15276cdbd72fcf1480b78619d1adc737b6ac3fd30dfa72f4a0305d5eb01d0fab94555fad5b4f401bad263a1d3781a1ffcfa2124ffe3e9ff553bf021fe6996a12a8c1e646b1546aee12dd97ed8bb679340e6c543e3a0a5e7de6a0f5f4bcdb3c8c5132f5974bf7245e6b6c2242a9019234ed6ac3fcc3499dc7d601bc0456fa32a7bb8e075e1dc6f6c0212ffada7c936ba5300e762375b0042f27aa569a52c4ed82eabf7d65ee752a2be1627fd222527b36dbd135e5869ce23099a5dcbad7eb"}], 0x440, 0x800}, 0x101}, {{0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000200)="8eba973a7692c36aebc98443a4f583f0e31f6410f08c51b5f4997ce7c551457a242cb2863ee6f036191762391f2dc62543d4e4073077f8b1281a8446c297dbdd285476013a7ce740b8429f4cf7aa659bfbde4755a10ef0480f20d0a07c2450c0efd07b771eb79c84c283857bbc2aa1abd1fb91bb03430a60983d68078a", 0x7d}], 0x1, &(0x7f0000002f00)=ANY=[@ANYBLOB="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"], 0x20b0, 0x20004000}, 0x6}, {{&(0x7f0000002800)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x80000002}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002880)="06e4edb7dd4a98333c25cb0f59e975b219e97f08405a5411ae7ce45d10a48b012c44204d4c9139509ff26c49508fab352ba58330085a1d0dd99b2b958a6ce57c9a2094956d591ce6f375e750fb8d2f01bb03e3d89c55b2912422823e225e9bb682ab74c1e46b8383a8c14457cdcfb5508048401f6edac4278666d50cbfffae8031562cc7b67ad9040aa230", 0x8b}], 0x1, &(0x7f0000002980)=[{0x110, 0x107, 0x40, "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"}], 0x110, 0x1}, 0x1}, {{&(0x7f0000002ac0)=@vsock={0x28, 0x0, 0xffffffff, @reserved}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000002b40)="9fcec230305ee3160d54a0c81da57aa784a0912faa95843228da61462473bc2c159d82", 0x23}, {&(0x7f0000002b80)="8385fc386b49edbb738a0bfded9d675fb0bca6ea2edea547a300856740bfbfdfc8a1d4a031c5ca3e5f15dd3eeb0279baa0dae690a1fa40e3babc6823f02e9142506e87bf521895662307a01d11da78913f81bb17b712247ff11ae5fc298439a9af06f417b5882e7cb1a5f8ea3416874b715fdb2f10878cc96e6676c90cfb29a9e4e9a3195c39b05129e7d17339919fe425ac0006334ed6dba83ef43160aa87d32986bb6838d17827c07103ffe4ec2148f5331b2ff32a41e90ea96ecb7ce80ae10d1e5519602a58fb3afbc0a9ef42bb738380a37bdd64d3df67f1a2fdebfc66", 0xdf}, {&(0x7f0000002c80)="5909bd4f80b1404461c12c5de7b20a57d8f1c0244cc666bffe517046802addc45296b4256dabd99238d59d308d9e36af4db3b3444ef75ea3b45c485f1f0f1b90675979bc449fd82b0be19eba2feae5e0b0bed633f7ad4a4889df2c9b78d669b8630c3418ca54f0fd454e8a81b36737668db788c30edca7ec4d1289cd734f22717e7c6767a56c00", 0x87}, {&(0x7f0000002d40)="3ac80cf40f9bf67e36ca62d9b31d4d57e1a16ac11c2df67697f2057d1703", 0x1e}], 0x4, &(0x7f0000002dc0), 0x0, 0x10}, 0x5}], 0x4, 0x0) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000740)='/dev/rfkill\x00', 0x80, 0x0) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000780)) 13:01:42 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) socket$inet6(0xa, 0x80003, 0x800000000000006) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000580)={&(0x7f00000003c0)={0x14, 0x22, 0x101}, 0x14}}, 0x0) 13:01:44 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) recvmsg(r0, &(0x7f00000010c0)={&(0x7f0000000a80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000b00)=""/239, 0xef}, {&(0x7f0000000c00)=""/240, 0xf0}, {&(0x7f0000000d00)=""/177, 0xb1}, {&(0x7f0000000dc0)=""/189, 0xbd}, {&(0x7f0000000e80)=""/112, 0x70}, {&(0x7f0000000f00)=""/154, 0x9a}], 0x6, &(0x7f0000001040)=""/125, 0x7d, 0x7}, 0x40000000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', r1}) r3 = socket$packet(0x11, 0x2, 0x300) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000140)={0x7, {{0xa, 0x4e20, 0x5, @remote, 0x7}}}, 0x88) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={0x0, 0xffffffff, 0x20, 0x2, 0xa70e}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r5, 0x18fc0473, 0x7}, 0x8) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000a40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000001100)=ANY=[@ANYBLOB="a8080000", @ANYRES16=r4, @ANYBLOB="040026bd7000fddbdf250300000008000100", @ANYRES32=r2, @ANYBLOB="1c02020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000d01000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000500000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400ba5a000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f61646361737400000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000100000008000600", @ANYRES32=r2, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000004000008000600", @ANYRES32=r2, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000900000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r2, @ANYBLOB="080007000000000008000100", @ANYRES32=r2, @ANYBLOB="f800020038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400050000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000100000008000600", @ANYRES32=r2, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400ff010000080007000000000008000100", @ANYRES32=r2, @ANYBLOB="24010200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000100000008000600", @ANYRES32=r2, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000000010038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004000100000034000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000400040008000100", @ANYRES32=r2, @ANYBLOB="800002003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="40000100240001006c625f0700000000000000aded77f3835fcfd0a9152d155dd9a422fff9746174730000000000f8000000d96ee4b4b2307f50aaf950b3694d0000000000000100aa90ce1a000b00000008", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="4400020040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r2, @ANYBLOB="080007000000000008000100", @ANYRES32=r2, @ANYBLOB="ec01020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000200000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000080003000300000008000400030000003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r2, @ANYBLOB="0800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000500000008000600", @ANYRES32=r2, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004004a08000008000600", @ANYRES32=r2, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="400002003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000008000100", @ANYRES32=r2, @ANYBLOB="ac00020038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400cec6000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000600000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000800030003000000080004007f00000008000100", @ANYRES32=r2, @ANYBLOB="7800020038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ff7f00003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r2], 0x8a8}, 0x1, 0x0, 0x0, 0x14}, 0x40000) 13:01:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x0, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {}]}) 13:01:44 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000004, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x7ff, @empty, 0xfffffffffffffffe}}}, &(0x7f0000000000)=0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000040)={r2}, &(0x7f0000000180)=0x8) 13:01:44 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:44 executing program 4: 13:01:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x0, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {}]}) 13:01:44 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) 13:01:45 executing program 4: 13:01:45 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000380)=0x1, 0x4) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x3, &(0x7f0000000000)=0x0) r4 = syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x8003, 0x80) r5 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x5, 0x48000) r6 = add_key(&(0x7f0000000480)='dns_resolver\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)="57469af15866e4d675000bdd575009028bb64755d9e78a5480a17e2c5d183798f7e512b5095366c5aa8a3b6a4280f1a412477fdbc2fa5b96d7be07124b4f6819b5a063b40e52d882c31c310a671a93a7fb3e853db9be094bd3aa8c4ca3549ec2b6a0f00a6cf107e4f22a71811eca7b8b1ba1b5d1eea59125676132c8a12b2f8928991c18ec08c709ee2219d8e56de9fa3a", 0x91, 0xfffffffffffffffd) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000900)={0x1, 0x3, 0xb, &(0x7f00000008c0)="f145c6f0b2faabd2a3b200"}) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuse\x00', 0x0, &(0x7f0000000800)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x6}}]}}) request_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000440)='self+\x00', r6) io_submit(r3, 0x2, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x1, r2, &(0x7f0000000100)="4c6a771bff95e3c289b561c5b2e6ad484a91eca85a6c3aa6bdb39f3d13d1c4e679f115c9987dead8abc85546faf9b328288f5d284d6cca2d5380272a80bb877db7d16ec0b20c049a2fa6d41e2622795ee764351171eac6c49c6cdf665e7909547655e8ec375243701ca0e73058b7e9", 0x6f, 0x1, 0x0, 0x2, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x7a, r0, &(0x7f0000000200)="a8af19f3c4d4ecd5627fb51ca43a73eba4e4ec669aa31f65559c985001d87a8aecc190f2b472aa451abc3036a6ddd7349c4274be4c1ccf62d32755a4837dcb29165899c687c63a22f97c16db80cb0dd48cbd27ccf9061d7c68166762a3fd904edf883bf511e4e1202a91b0fa8d167ba6252ecea665fc44ae72e7489630529be900d2d61ec5", 0x85, 0x3, 0x0, 0x0, r5}]) ioctl$DRM_IOCTL_SET_VERSION(r4, 0xc0106407, &(0x7f00000005c0)={0x8, 0x6, 0x7ff, 0x1}) syz_emit_ethernet(0x36, &(0x7f0000000940)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800480000280000000000009078ac141400ac1423bb0e02907800000000000000000000000000000000a93a961e617305b83bc6bc22ac8080c5"], &(0x7f0000000040)) 13:01:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x0, 0x3, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {}]}) 13:01:45 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:45 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000), 0x4) 13:01:45 executing program 4: 13:01:45 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x0, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {}]}) 13:01:46 executing program 3: r0 = socket(0x200000000000012, 0xe, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaa626eaaaaaaaaaaaaaaaa0800480000280000000000009078ac141400ac1423bb0e0290780000000000000000000000000000"], &(0x7f0000000040)) 13:01:46 executing program 4: 13:01:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x82340, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x1000, 0x20, 0x3, 0x9}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x9, 0x1, 0x1, 0x9, r2}, 0x10) r3 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:46 executing program 4: 13:01:46 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) statfs(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/28) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x0, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {}]}) 13:01:46 executing program 4: 13:01:47 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:47 executing program 2: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:47 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:47 executing program 4: 13:01:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x0, 0x4, 0xfffffffffffffff7, 0xece0, 0x1}, {}]}) 13:01:47 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$inet6_int(r0, 0x29, 0xfc, &(0x7f0000000000)=0x1, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000200)=ANY=[@ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="e7007400000013be", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="53f913b55d918f540b8b19d9470fdb2d21ec0f9641335f39a224b6b7670ef4d6761b09076f85f6693f6ef07a784f7f97832e8e886386af4115e6b2abc729c03a98797d2d4bbe0fc3dc6f37dc806b8a85ef922bfae9b24d9ed38cad99806cf80abf7f31a3a811971edf16e659597f6a15cce0122c23e9472eaecb625d8694040ebe8422c668d6bf8c962e7f75dbd9a3fc5246c7c35620ba9d5a07ad5ade7a2377d180c99c29d4537b7b947ffaa4f70b4093115abfaa91302f83d50c3f18994db6efc3bcc5dc91589ecb39f10fe4b75dd6807d86f71011d919795b5bf73c2ab7723edf1f2e"], @ANYBLOB="0003b3a80600180dcf000000ff070000d65051d67d6b95d4280d1a70ad40ebc8eda00195831fd8386c63e9613c40cea46fd5fdc49934e2ecdd6ef1a41bc1ae9fde60dcc7bb"]) 13:01:47 executing program 4: 13:01:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000200)=0x9, 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x402000, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000040)=0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x20, &(0x7f0000000100)=[@in={0x2, 0x4e22, @rand_addr=0xfffffffffffffffe}, @in={0x2, 0x4e22, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000001c0)={r3, 0x100000001, 0x20}, 0xc) 13:01:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x0, 0xfffffffffffffff7, 0xece0, 0x1}, {}]}) 13:01:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) gettid() request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'sy.'}, &(0x7f0000000240)='syz', 0xffffffffffffffff) 13:01:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000, 0x10000) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:48 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@dev={[], 0x18}, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:48 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x0, 0xfffffffffffffff7, 0xece0, 0x1}, {}]}) 13:01:48 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x40000, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:48 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200)=0x81, 0x12) 13:01:48 executing program 4: socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x11, 0xa, 0x300) r0 = socket$kcm(0xa, 0x522000000003, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), 0x7}, 0xffffffffffffff13) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0x0) r2 = socket$kcm(0xa, 0x122000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f0000001480), 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000100)="035db86376863a68fe800000000000004208c349d7c40346d59be131ad18d92c2bca9d7f6e6a6ac7d646ed2fa163e15f", 0x30}], 0x1}, 0x0) 13:01:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x0, 0xfffffffffffffff7, 0xece0, 0x1}, {}]}) 13:01:49 executing program 2: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x7fff, &(0x7f00000000c0)="fdda5e2d50efad8b6043db1bd086f374a8b73d269cd11cea9391d1ac786adc44a570fe6f457928841fe581eb972a0533ac0422f393805f04cd385756c4604b3cc1adcd584629a944dbc553e1f038b6ee75e35971b9c7b9f428f160ec62f869815c49838fc04cd0ae8ecea071bfae062c327909831382e87e8e023e1216ff2b5a291244255353dd2bbb642e7eb2b75718fc6ab346b9226f1f9647377c47867016ba1b13cad88ec27b07955eeaef5d") ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200, 0x0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000040)={0x3, 0x7}) 13:01:49 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:49 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:49 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0x0, 0xece0, 0x1}, {}]}) 13:01:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x230205, 0x0) sendto$unix(r2, &(0x7f00000002c0)="3e21a02ecf99ecf1059100ce05b27787cde5f407b64342f0ad367100322abe95a359939a2eccf97212f2a29b141afa632dde7c6262cc33935eef9438957072aaa789bf66e00cffbf72de58434bf50f61138e927f9eae204fa2da67a9903e1140dbc2003b352e8824cb9afe68a35397ba3ddd6483c2cc971607d1c0eae82b59b53c441443831ae9b5803df27a0ce853194451014d05c63a5722e79112d737f7b54afd5c65bf22aad4bf83e9ca0f802754b626fcd5d81a994c138f2b81a1de47fb373d2cc9ef13cd3d232f39305371fb5b9cdf3173a0c5441dfe7bb0200ba5eb779ea4a240b7fba3af1e30c24bde3ab2d0998d4b7c7719894eaaa1d8ddcf4ab07e7e3e2270e53369bb825421c5c876fb4acccfd118195d1b2b0f1855b5503cc06af01e454b6fda896dcdf5fd11600487083b67bb3c78bdaeb2b7f1a465cca8d491ba8c8d3d644fb509a1a8bd7c5404aa66adb8ac632ee0c25d6593bbe78acb05bbb111194c89bc5c1e2a0108b8983dca7284b6ded1c228a230db08c19b3ac03d2b4c0e8addee9f103c870640056410af799bbd2fab6e894e96baa33085fa6cec21519ba8c5ad5103fb04ef3fd83c817bd37b9edf4d9d75111fb718f4a291c975504517125ecd429bf596961eebce728dd6cad8aeec78f53f00b72cb24cb33cef895edbf24773cb206d3043a00474e9d1a7dccc2254f70f14a019d2777c6d4e594918d1099203e82f446abd6cb06c92c5b714dd2812cd99dd721a8a19703cbdd686fdb11c12f45f9897eaccb7b7bfce2b9d075f1e268ce549b36f86fa8c4c1e878e789fdfba8e4ca521f0b34321a956b4f51cdb6ddba74f9bf25e0923f5137404e9874ee77cfd1bd2c8ee6562c1990252d3a0a619cf90cbad0a549b013be257d36dcb17510c9dbb9bb5227ea3d5b534246b09c870edaa22336e2b1b3fd676d6bb57025a2410b86d48c17512e77c7a0acd00b0e41b4674cea1a6d56c98d0164dc256967cd9147b2599dcb9b58098f62983b22daa9ad52a6459a3c7568107162728ca1bdf1b320762aac03da9a6be35075534db6028f70ead224254c156783b6b9e1ca53831e176a1e3d323039c86fd95a20f6f14a6e2ac9c3443d4953f0e8fb48efdf441a618259bd701a153bb6de1381873662e25bcd8387d97129bedc35dab46c941a99fd522309468e432d1d8c6feee201bc31b57d3189b50c3c991136b59d533343f4b520e110b1d4680cfeb6c0fbed0b8596600d91846e1e0441bb2fe5a6c43f2e6f188a919397b0051ad623f6a5f0ed48754caca4c6e52a6c7e36f7d8ac6def79706d53d5f2bd417e99894db213c6910afbe52f07bcaae5531f9714780c57e12c931a403d0eccba7de24310de0c0460d744d9b3d1e5574e47b50ba593354d0c0b88889753ba0e0a9075ce518c6a0c3874b8a89bb55f965646d2ea12a2128a7cf8326d64812a82732949a92fab63f1aba8486ce5787c19aeb18a52e4f72e5e826827373244792cad9f3810d801c8b58d5a32d1f0d659b8e2e53a06eaad0c2774f58769887f8a5addab39f61ac2f52229664fd96e437d0ae3a5baf3f26204806f225551e3f035c050d2f79fda63111ea105c5119ecec8325a860f00ca84396bc82d56c5a6072af30ae98fcda812af774a2100c7d6df3cca801fadef981c6f8d7adb441e2166f6d5f06eae88cc6327fe2b96472ae25d85189de3bdeac08df0ac4b7f72bbb6dc243b914b7f29374995366242b98c170b0da4067a9190689e04e8b5e5f81eb57d8d377f2885006ef7d9f5e9931a532aba8aaccfce9ded3bcd31da31eab5b43f704166e774be9a9abf722d98cebca9aa5e9b87e93cb64b0e0bd0dd597949902f4f0647b506cb09b57d3251393c1589dd87eea59215bfa9735a8e7a637f1d53481b826d838d511d575ff049dd7774f8546aa3bfa6f302cdbcd4b4bf75bc7467438c70af4b1d7e1acd4c930b81b980702bb7446319b4d3e08b2342e062bb77577b4c4ed247864ced144c1b6fceba8914493dd09c2cb9b5b5986c7f3391d42e52fad025bb1dbd3d3a5f870e7139bc90c15fbb2bf302897fe53e69b66b32105b780bf30f59809ad264bbbc7b0c31e1ef705d4b3a424fe2f6af1ede1dd454c15b342daa92bdb92140b5970e8ef2212b3294b37c62a793ed6f8ce90b65b97f59f07e291d67dc2b5957db9f4f83d2e53ddfe4cbec2b26b9f71bd3029707634a2bd8fcd6b91b55f5db8fc7191a0041b4ae530d620496549f6a02709cfaca3e6cb1b4bcdd9795e94617e41125ed56c6ef1c27a918a7a1d8a4567763bf79ea7d421fd4e9897eed26d8f09c327920c65057ce1969dfcfa62f60c5706311fbab2563a8e0c2c494e3f20241c5abe253d8d04a959d782dc4f521b7718d278a2063805546141193d388be3756bfd0788d8e9899d1bd8ca667eb0960c8b12fac54177d938f1e84b1957b7cd60a195a485f7867710731ea46c42569ef9f9bacf8e518332988a79587783e452bcfa0aeb1be455805658932135a7522dd5700e8d1f69c09dd7549540baa52531642763bf00109815fc674e2cbae3605bfd94418699ffbdf5257f986c0f027bc723920432ca7dd69b5f3b7f007e45d21c0976be8652df2c627acbd087aff3c158d147a717876f0a3c18704ef67583455b7e4051fde67c798a1a4d067295a0e995d62f102133197734bfeb98f382506d6638f3baa3e49fe2fd9915e38a8d6076b263bdf35e0544cd4618932ce4aa34a7617b1eb48f670ce3c4f57f8e593a02278bf088ee4878a7a4107da4e787c37833fa14a246ca52d3d04451e48f11927072626eee37e7c4f5f9927240f3a3c05f89521a9eaa47d9b3fdb12e85ead2685966ce02c7cbfe91454e6fdb2acf0c358046afed175490b20f1e72c23b88412391592e00a91606fd077c5c66e36a90f279d54dc8627a495b66c3ba1bb3e80d5db07b690924dffd4e49c2db131d846d20b3277af68d83f213a8c322b1137e59aaaa21653015cf2f6f41023e15a416084ed96d002eca1537cde30600dc1f52e0cdf245faf0fcfa46f623aacc671999c434480b880794603a91a94d1af14fb9038537b0ca1e35654c44e8bb2ce2caeb03d4f3a96c538ac7c20aa82b98626360055e08c909e0bc301265d37bd587701018d3588d6df266c4e5e7207bc50ecb3c7f7696e5c204d7c9d8d7b8d94c26e7818c0bf4677eb9742057a1764c34217e6c3df1ff7fad6f745dd08566b7a70a0608c721bb75dee7d5406d05ca4aa3d11c430c45c064bb1bea1fdd699c98bc8e9b06eec0d42866b913a3db4775e1b54d4e2f83e8aa4635ef5e07ff41e1ddd42d39585450b34f7463c3f36e4fd27c5b668d75fcf10405e47400789fd76828197b4434b401fdd8f6d53ea2ef982fdeda93abe5d0ad730ad1279189164766f802672a4c0dc32d4e428f31829345b418cf4c0085a9c7b00f2e1a0bc62bb86844ad56715037495853b941ddbbb82c704b36f7b2529af6964b7bb4faa14e3215e54308b05ad589a363474a32ba168ede5e96228de2a6b8bded639c0288f8fe5f543bb1a6bfbfcfe3fc1eb5be7bae77b9b573620a720fec81a6ca3bacd2259b6ebc64c74d6316729961fbcb2304c4dd682bad27985f42c949466667d51db814a9dac847b8a3078578bb785e61b572b039e1e9a01eac985f32369654f1fa68d1410753f641f2efe271fd61d49aa6e0b33f920c5a180cc0aeb782513c2fc285b39d4157863599ab7d37b4f3fcc8912baef5dbeb55038658465b2bd8a0ec45a0f7158c45befd3cd84a82c1d334a2dbe47c0b2014b64f38a9be3f9757666f2fd1dd088f2cecd16da55cef2a05bc9dfedad37b8bf5c0d4cbfae26abd83ce100d2af92eaf61db0ebaa07463967a45c9316f313815c2625b9028c8ce9e54444478b03a38abc5afbb5216eec445f4f7fd3d1aa14b79468b6ba945f67fae1b531b0abf9633e5983d4e0d470295eef955036fddcec6071ec82753c11f3ba341b8fc366998593eb31d38b1339a57b738cd2bbb04d8906fe8948437199d6a3abf4f27398c2b8a8607d121aab88cc6b1f00b75489cde1d7529d2627ee3ef621f6cd6316a2b466be79d1262df2e7b24956a267c9cc84ffe401274c941de6ce1f3cfde1ba5fac746b16a865bf1462c6ec1e5ec44c78d15d8cbda94ed80258291b8b0313ba21dc55adf4e4d0ea4885c0db3fb1b5add7ea35a64f6b962cd5ea962d39e06353cd542fc95063af588ccf7ba6193c270ffa65ad809420dc0df68137f35bd0bcfdf78d52a3b7dedaf69545616112d85c7d8be645308f8c635651ac7fdf35f00be28f582e6f9d0b7dba2f29d4938eff80ed33630e269dd4a8fe904dd4d10a2f4f751a1f2b40a0fcf22fddc648383ed737213c448f6ef604000de6af088bb543b5523b9632dcc218e534306fd9a89f07ecad5b145e1fde8114430963a3291ed9dde9ae40a9b823c763579f17d505eea90daf6489472180e3671a5a977c18afc404334b17229c788ca18d1c65727595130938e5634a830518833f35178630516d6e7ac98ce1d2cc11b86dd63977ff28d4bd81c555c58673a6659ce533fdf5ef02adee0911be4b2ea2b530d4b955e55cf679760ebca1ee7ea0ac14dce272393017f0810f6bbe61ec73f4a9829ebd4536a60e7b45c83f53ef1cc25582893ee6d789cb498b5c6f480f5c933dac109f103b0fdfe98fc710ddcb9a482d5855c5acd06000539cd65df4444eb052f5d6874c7566c256683da07766d6b604bc5ab03d7c731eb234dfdf4bc9f1c9316cd2e357db351786fc505dd73578c38993a86acb5dc0c89896ce42b793b361f8b332c282ce6f00cbb69ab11ba4a64caf7992d209117e7c6448fa1d2253647e7a440002efa5728fb480d42e1125b0d02316f3192e7a979691fb9e1bab0017332eb80172953118b1f838bb64346fe249a6accc5b6ecc8bfb50363c143f57a9c45884a77d449856cc7a62f905cf726b36d32792c882e33ea0d9128317b886d46fc077a3de9087f45469626cf87c0b2b5bf701abba48585a502047ab763448c0071aeb53547e989d379333b102aea3a5797928423dc9009e53ad3dbf8061417af2d4fcd3fbeed907700ab93a66f225105ca6d43dd9e32d3264c9e3bad1584641cd5b4a1dbbd305d8e0aa988a106ec82d481addecb22957d717a6ef2acfead2b322f2a3683be9caeebdfc0ba4f4e08c3ca1f2369803dcb20de41aead1db521896d61a65c1cb00d0489fa8b8d8591336636255195c8bb8335ad4bb4ac3a0f03a1af51092f09bb8265734e1b659adfa3c146a3c825b3a917f0ef26048e273880bd349d8be71d24a17ca3b6fd97d5da522ceb42efff0c02d18ac9a178185957e5c23e853489a086da5ec67964c6d062cd11a03a4d80de43ffdf67f2df6443fb49db399223079aae31d05dc25861d21e9eaae5cfc5ed9494371467b30b4f20c214168d64e228e278acf7a145259efadff11fd8fdfc77f0d2bf6c9988f7677ac436619c9df45917310892bbdaa82231ec06518974fd478f4935cc1227c0707c21fbb5b6af43b7cfcfd2927c0976e00089b852ad08b4879051c59cb325ac26999393f3c9fa7d8cdd4893384644c488b593228de9b826525ff4783ff0ad48898142304ff94df380ca456ed4ae1c11ba89ae668fd9488b8fdcbf988eeffdbbff90131ad9e0d1d6f54edf9007fdaa8fafa0e182e4872b36b808af3b8843e8459f6afb1099149082ef2e065af98511afbbfa6bb2f3c470f4651c882f53c8e6324580806440438cba65aa32548affeb7d95a88af96d", 0x1000, 0x4000, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:49 executing program 3: r0 = socket(0x20000000000000d, 0x3, 0xfffffffffffffffe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0x40}, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0xfffffffffffffd02) r3 = msgget$private(0x0, 0x5) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000200)=[0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000340)='#.\\bdev+\x00'}, 0x30) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)={0x0, 0x0}) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000400)={{0x7, r4, r5, r6, r7, 0x10, 0x5}, 0x7fffffff, 0x0, 0x8, 0x0, 0x7ff, 0x7, r8, r9}) syz_emit_ethernet(0x40, &(0x7f0000000480)={@local, @empty, [{[{0x9100, 0x2, 0xfffffffffffffff8, 0x4}], {0x8100, 0x0, 0xfffffffffffff070, 0x2}}], {@arp={0x806, @generic={0x312, 0xfbff, 0x6, 0x6, 0xb, @local, "ac76174ef9ce", @local, "5ea1d82d63bb20c2bf9257549a2468f0"}}}}, &(0x7f0000001640)={0x400, 0x3, [0x3, 0x0, 0x0, 0x1]}) [ 403.004528] syz-executor4 (10911) used greatest stack depth: 52704 bytes left 13:01:50 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:50 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x28021) write$evdev(r0, &(0x7f0000000040)=[{}, {{0x0, 0x7530}}], 0xff3e) 13:01:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0x0, 0xece0, 0x1}, {}]}) 13:01:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x10, 0x80000000, 0x1ff, 0x6, 0x81, 0x3a, 0x7ff, {0x0, @in6={{0xa, 0x4e24, 0xfff, @remote, 0x8001}}, 0x7, 0x9, 0x400, 0xb65, 0x10001}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000002c0)={r1, 0x81, 0x6, 0x8}, &(0x7f0000000300)=0x10) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x8000, 0xfffffffffffffff7}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000100)={r4, 0x7, 0x8, 0x800}, 0x10) r5 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r5, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r2, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:50 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x0, 0x300) recvfrom$inet(r0, &(0x7f0000000200)=""/84, 0x54, 0x40000000, 0x0, 0x0) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24}}, 0x0, 0x5, 0x2, 0x7, 0x80}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r3, 0x4) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) 13:01:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0x0, 0xece0, 0x1}, {}]}) 13:01:50 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:51 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) 13:01:51 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180)={0x2, 0x401}, 0x2) 13:01:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0x0, 0x1}, {}]}) 13:01:51 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) getsockopt$inet6_buf(r0, 0x29, 0x3c, &(0x7f00000002c0)=""/4096, &(0x7f0000000000)=0x1000) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") openat$cgroup_type(r0, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:51 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) [ 404.451989] psmouse serio47: Failed to reset mouse on : -5 13:01:51 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@remote, @local, @multicast1}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6(0xa, 0x1000000000008, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_int(r1, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0x0, 0x1}, {}]}) 13:01:51 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = socket$inet6(0xa, 0x0, 0x800000000000006) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0xfffffffffffffffa}, 0x2) 13:01:52 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xe, 0x2}}}}}, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xfff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r3, 0x9}, &(0x7f0000000180)=0x8) 13:01:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000006, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_FD(r2, 0x4004af07, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @rand_addr=0xa000000}}, [0x800, 0x9d, 0xc5c, 0x10001, 0x400, 0x80000001, 0xfffffffffffffffc, 0x5, 0x6, 0x81, 0x5, 0x400000000000000, 0x54, 0x8001, 0x5]}, &(0x7f00000002c0)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000200)={r3, 0x401}, &(0x7f0000000240)=0x8) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000300)=""/247) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000080), 0x4) 13:01:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000440)={0x3, 0x0, [{0x4, 0x5, 0x5, 0x4, 0x4, 0x3ff, 0x800}, {0x2, 0x706b0e44, 0x3, 0x4, 0xfffffffffffffff7, 0x0, 0x1}, {}]}) [ 406.972210] misc userio: Buffer overflowed, userio client isn't keeping up [ 408.021768] ================================================================== [ 408.029210] BUG: KMSAN: uninit-value in synaptics_detect+0x207/0x2c0 [ 408.035713] CPU: 0 PID: 2582 Comm: kworker/0:2 Not tainted 4.19.0-rc8+ #70 [ 408.042723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.052103] Workqueue: events_long serio_handle_event [ 408.057339] Call Trace: [ 408.059936] dump_stack+0x306/0x460 [ 408.063564] ? synaptics_detect+0x207/0x2c0 [ 408.067919] kmsan_report+0x1a2/0x2e0 [ 408.071790] __msan_warning+0x7c/0xe0 [ 408.075622] synaptics_detect+0x207/0x2c0 [ 408.079786] psmouse_extensions+0x1110/0x3850 [ 408.084313] psmouse_switch_protocol+0x184/0xd90 [ 408.089111] psmouse_connect+0x13ce/0x2300 [ 408.093377] serio_driver_probe+0xe3/0x150 [ 408.097627] ? psmouse_interrupt+0x1950/0x1950 [ 408.102231] ? serio_uevent+0x6e0/0x6e0 [ 408.106216] really_probe+0x95f/0x13d0 [ 408.110125] driver_probe_device+0x1b4/0x4f0 [ 408.114576] __device_attach_driver+0x632/0x750 [ 408.119308] bus_for_each_drv+0x28e/0x3b0 [ 408.123456] ? driver_deferred_probe_add_trigger+0x3c0/0x3c0 [ 408.129278] __device_attach+0x447/0x6e0 [ 408.133375] device_initial_probe+0x4a/0x60 [ 408.137698] bus_probe_device+0x137/0x390 [ 408.141853] device_add+0x2715/0x2d20 [ 408.145677] serio_handle_event+0x1d90/0x2700 [ 408.150205] ? serio_resume+0x2b0/0x2b0 [ 408.154214] process_one_work+0x19c4/0x24f0 [ 408.158571] worker_thread+0x206d/0x2b30 [ 408.162662] kthread+0x59c/0x5d0 [ 408.166031] ? process_one_work+0x24f0/0x24f0 [ 408.170552] ? INIT_BOOL+0x30/0x30 [ 408.174110] ret_from_fork+0x35/0x40 [ 408.177835] [ 408.179452] Local variable description: ----param@synaptics_detect [ 408.185760] Variable was created at: [ 408.189482] synaptics_detect+0x5d/0x2c0 [ 408.193537] psmouse_extensions+0x1110/0x3850 [ 408.198020] ================================================================== [ 408.205371] Disabling lock debugging due to kernel taint [ 408.210838] Kernel panic - not syncing: panic_on_warn set ... [ 408.210838] [ 408.218210] CPU: 0 PID: 2582 Comm: kworker/0:2 Tainted: G B 4.19.0-rc8+ #70 [ 408.226605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.235974] Workqueue: events_long serio_handle_event [ 408.241187] Call Trace: [ 408.243781] dump_stack+0x306/0x460 [ 408.247423] panic+0x54c/0xafa [ 408.250642] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 408.256096] kmsan_report+0x2d3/0x2e0 [ 408.259909] __msan_warning+0x7c/0xe0 [ 408.263715] synaptics_detect+0x207/0x2c0 [ 408.267870] psmouse_extensions+0x1110/0x3850 [ 408.272399] psmouse_switch_protocol+0x184/0xd90 [ 408.277167] psmouse_connect+0x13ce/0x2300 [ 408.281429] serio_driver_probe+0xe3/0x150 [ 408.285671] ? psmouse_interrupt+0x1950/0x1950 [ 408.290254] ? serio_uevent+0x6e0/0x6e0 [ 408.294230] really_probe+0x95f/0x13d0 [ 408.298129] driver_probe_device+0x1b4/0x4f0 [ 408.302544] __device_attach_driver+0x632/0x750 [ 408.307222] bus_for_each_drv+0x28e/0x3b0 [ 408.311376] ? driver_deferred_probe_add_trigger+0x3c0/0x3c0 [ 408.317182] __device_attach+0x447/0x6e0 [ 408.321253] device_initial_probe+0x4a/0x60 [ 408.325571] bus_probe_device+0x137/0x390 [ 408.329742] device_add+0x2715/0x2d20 [ 408.333571] serio_handle_event+0x1d90/0x2700 [ 408.338082] ? serio_resume+0x2b0/0x2b0 [ 408.342061] process_one_work+0x19c4/0x24f0 [ 408.346406] worker_thread+0x206d/0x2b30 [ 408.350505] kthread+0x59c/0x5d0 [ 408.353868] ? process_one_work+0x24f0/0x24f0 [ 408.358371] ? INIT_BOOL+0x30/0x30 [ 408.361917] ret_from_fork+0x35/0x40 [ 408.366635] Kernel Offset: disabled [ 408.370273] Rebooting in 86400 seconds..