inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x57f, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000140)=0x8, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffd4f, 0x0, 0x0, &(0x7f0000000040)=""/36, 0x24}, 0x2000) 11:20:45 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, 0x0) 11:20:45 executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/4096, 0x1000}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) 11:20:45 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x400000000000f, &(0x7f0000000080)=0x80, 0x5ffa) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="5e2f1aea0d18"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f0100006700000000000000000008000000000000dae776aa020002000000000011000000000000001300004c00000000000000dd00000000eeff7121b488a2"], 0x40) 11:20:45 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/95, 0x5f}], 0x26d) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000000002000001, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 11:20:45 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, 0x0) 11:20:45 executing program 1: r0 = gettid() r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdef) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x8}, {r3}}, 0x0) tkill(r0, 0x15) 11:20:46 executing program 4: r0 = gettid() r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdef) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x8}, {r3}}, 0x0) tkill(r0, 0x15) [ 331.933304] protocol 88fb is buggy, dev hsr_slave_0 [ 331.939052] protocol 88fb is buggy, dev hsr_slave_1 11:20:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x400000000000f, &(0x7f0000000080)=0x80, 0x5ffa) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="5e2f1aea0d18"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f0100006700000000000000000008000000000000dae776aa020002000000000011000000000000001300004c00000000000000dd00000000eeff7121b488a2"], 0x40) 11:20:46 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/95, 0x5f}], 0x26d) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x8000000002000001, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 11:20:46 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, 0x0) 11:20:46 executing program 1: r0 = gettid() r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdef) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x8}, {r3}}, 0x0) tkill(r0, 0x15) 11:20:46 executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/4096, 0x1000}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) 11:20:46 executing program 4: r0 = gettid() r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdef) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x8}, {r3}}, 0x0) tkill(r0, 0x15) 11:20:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x400000000000f, &(0x7f0000000080)=0x80, 0x5ffa) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="5e2f1aea0d18"}, 0x14) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="0f0100006700000000000000000008000000000000dae776aa020002000000000011000000000000001300004c00000000000000dd00000000eeff7121b488a2"], 0x40) 11:20:46 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/4096, 0x1000}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) 11:20:46 executing program 1: r0 = gettid() r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdef) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x8}, {r3}}, 0x0) tkill(r0, 0x15) 11:20:46 executing program 0: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/4096, 0x1000}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) 11:20:46 executing program 2: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/4096, 0x1000}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) 11:20:46 executing program 4: r0 = gettid() r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xeefffdef) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000040)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x8}, {r3}}, 0x0) tkill(r0, 0x15) 11:20:46 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='syz', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 11:20:47 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/4096, 0x1000}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) 11:20:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='syz', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 11:20:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x10) 11:20:47 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udplite6\x00') r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x71, &(0x7f0000000180)=""/240, &(0x7f0000000080)=0xf0) 11:20:47 executing program 0: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/4096, 0x1000}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) 11:20:47 executing program 3: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/4096, 0x1000}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) 11:20:47 executing program 4: unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) unshare(0x8000400) 11:20:47 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udplite6\x00') r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x71, &(0x7f0000000180)=""/240, &(0x7f0000000080)=0xf0) 11:20:47 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x10) 11:20:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='syz', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 11:20:47 executing program 0: r0 = socket$kcm(0x10, 0x400000002, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002c00)=""/4096, 0x1000}], 0x3}, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, 0x0}, 0x0) 11:20:47 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udplite6\x00') r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x71, &(0x7f0000000180)=""/240, &(0x7f0000000080)=0xf0) 11:20:48 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='syz', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 11:20:48 executing program 4: unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) unshare(0x8000400) 11:20:48 executing program 3: unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) unshare(0x8000400) 11:20:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x10) 11:20:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 11:20:48 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udplite6\x00') r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x71, &(0x7f0000000180)=""/240, &(0x7f0000000080)=0xf0) 11:20:48 executing program 4: unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) unshare(0x8000400) 11:20:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x10) 11:20:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 11:20:48 executing program 3: unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) unshare(0x8000400) 11:20:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 11:20:48 executing program 1: unshare(0x20040600) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x200000) pwrite64(r0, 0x0, 0x0, 0x0) 11:20:48 executing program 2: setrlimit(0x7, &(0x7f0000becff0)) mq_open(&(0x7f0000000000)='\'r\x00', 0x0, 0x0, &(0x7f0000000040)) 11:20:48 executing program 4: unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) unshare(0x8000400) 11:20:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 11:20:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 11:20:49 executing program 1: unshare(0x20040600) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x200000) pwrite64(r0, 0x0, 0x0, 0x0) 11:20:49 executing program 2: setrlimit(0x7, &(0x7f0000becff0)) mq_open(&(0x7f0000000000)='\'r\x00', 0x0, 0x0, &(0x7f0000000040)) 11:20:49 executing program 3: unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) unshare(0x8000400) 11:20:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 11:20:49 executing program 1: unshare(0x20040600) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x200000) pwrite64(r0, 0x0, 0x0, 0x0) 11:20:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xd, &(0x7f0000000080)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, 0x0}]) 11:20:49 executing program 2: setrlimit(0x7, &(0x7f0000becff0)) mq_open(&(0x7f0000000000)='\'r\x00', 0x0, 0x0, &(0x7f0000000040)) 11:20:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 11:20:49 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) ioctl(r0, 0xffffffffffffffb2, &(0x7f00000001c0)="12087b61f3ea17f5a7") 11:20:49 executing program 2: setrlimit(0x7, &(0x7f0000becff0)) mq_open(&(0x7f0000000000)='\'r\x00', 0x0, 0x0, &(0x7f0000000040)) 11:20:49 executing program 1: unshare(0x20040600) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x2, 0x200000) pwrite64(r0, 0x0, 0x0, 0x0) 11:20:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xd, &(0x7f0000000080)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, 0x0}]) 11:20:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) [ 336.084590] IPVS: ftp: loaded support on port[0] = 21 11:20:50 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x6}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x2000000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRES16], 0x1}}, 0x8000) close(r0) 11:20:50 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) ioctl(r0, 0xffffffffffffffb2, &(0x7f00000001c0)="12087b61f3ea17f5a7") 11:20:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 11:20:50 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 11:20:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xd, &(0x7f0000000080)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, 0x0}]) 11:20:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/arp\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/173, 0xad}], 0x1, 0x63) 11:20:50 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) ioctl(r0, 0xffffffffffffffb2, &(0x7f00000001c0)="12087b61f3ea17f5a7") 11:20:50 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 11:20:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/arp\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/173, 0xad}], 0x1, 0x63) 11:20:51 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 11:20:51 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2) ioctl(r0, 0xffffffffffffffb2, &(0x7f00000001c0)="12087b61f3ea17f5a7") [ 337.809927] IPVS: ftp: loaded support on port[0] = 21 11:20:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) 11:20:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/arp\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/173, 0xad}], 0x1, 0x63) 11:20:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0xd, &(0x7f0000000080)=0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) dup3(r1, r0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) io_submit(r2, 0x16b, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, 0x0}]) 11:20:52 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) 11:20:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 11:20:52 executing program 3: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) 11:20:52 executing program 3: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) [ 338.235062] IPVS: ftp: loaded support on port[0] = 21 11:20:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/arp\x00') preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/173, 0xad}], 0x1, 0x63) 11:20:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) 11:20:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) 11:20:52 executing program 3: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) 11:20:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) [ 338.860109] IPVS: ftp: loaded support on port[0] = 21 [ 338.958415] IPVS: ftp: loaded support on port[0] = 21 [ 339.384918] IPVS: ftp: loaded support on port[0] = 21 11:20:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 11:20:55 executing program 3: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) 11:20:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) [ 341.976907] IPVS: ftp: loaded support on port[0] = 21 11:20:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) [ 342.368887] IPVS: ftp: loaded support on port[0] = 21 11:20:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) [ 343.140263] IPVS: ftp: loaded support on port[0] = 21 11:20:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) 11:20:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) 11:20:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) [ 343.560808] IPVS: ftp: loaded support on port[0] = 21 [ 343.803128] IPVS: ftp: loaded support on port[0] = 21 11:20:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) [ 344.989325] IPVS: ftp: loaded support on port[0] = 21 11:20:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) [ 345.199665] IPVS: ftp: loaded support on port[0] = 21 11:20:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) [ 345.796740] IPVS: ftp: loaded support on port[0] = 21 11:21:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) [ 347.344857] IPVS: ftp: loaded support on port[0] = 21 11:21:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) 11:21:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) [ 348.209444] IPVS: ftp: loaded support on port[0] = 21 [ 348.470031] IPVS: ftp: loaded support on port[0] = 21 11:21:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) [ 348.878244] IPVS: ftp: loaded support on port[0] = 21 11:21:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) [ 349.485361] IPVS: ftp: loaded support on port[0] = 21 11:21:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) [ 350.394137] IPVS: ftp: loaded support on port[0] = 21 11:21:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1000, 0x8042) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x8, 0x0, 0x0, &(0x7f0000ff9000/0x2000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 11:21:06 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 11:21:06 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x67, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 11:21:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1000, 0x8042) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x8, 0x0, 0x0, &(0x7f0000ff9000/0x2000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 11:21:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000000), 0x0, &(0x7f0000000240)=[@init={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x58}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:21:06 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1000, 0x8042) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x8, 0x0, 0x0, &(0x7f0000ff9000/0x2000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 11:21:06 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x67, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 11:21:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000000), 0x0, &(0x7f0000000240)=[@init={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x58}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:21:07 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1000, 0x8042) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000080)={&(0x7f0000ffd000/0x3000)=nil, 0x8, 0x0, 0x0, &(0x7f0000ff9000/0x2000)=nil}) writev(r0, &(0x7f0000000040), 0x146) 11:21:07 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x67, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 11:21:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) 11:21:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000000), 0x0, &(0x7f0000000240)=[@init={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x58}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 11:21:09 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 11:21:09 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x67, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 11:21:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000340)='u', 0x1, 0x3e3a43a24b, 0x0, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/98, 0x62}], 0x1}, 0x61) 11:21:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) [ 355.662119] IPVS: ftp: loaded support on port[0] = 21 11:21:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000300)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000000), 0x0, &(0x7f0000000240)=[@init={0x18}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x200}}], 0x58}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) [ 355.824665] IPVS: ftp: loaded support on port[0] = 21 11:21:09 executing program 5: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) 11:21:10 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x0) 11:21:10 executing program 5: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) 11:21:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000340)='u', 0x1, 0x3e3a43a24b, 0x0, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/98, 0x62}], 0x1}, 0x61) 11:21:10 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 11:21:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f00000003c0)=0x80, 0x1e5) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) set_tid_address(0x0) unlink(&(0x7f0000000280)='./file0\x00') setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008911, &(0x7f0000000240)="6fe6f9366addc29f01439b469c2e93090038ddf3cd704261d4495a6bdad7a8d78652dfabf22480349b2c") ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x140000001, 0x4420) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000000c0)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000ac0)) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) mount(&(0x7f0000000340)=@loop={'/dev/loop'}, 0x0, &(0x7f0000000600)='ocfs2_dlmfs\x00', 0x0, 0x0) write$smack_current(r1, &(0x7f00000002c0)='i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', 0xc) 11:21:12 executing program 5: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) 11:21:12 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x0) 11:21:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000340)='u', 0x1, 0x3e3a43a24b, 0x0, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/98, 0x62}], 0x1}, 0x61) 11:21:12 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='auxv\x00') exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00') 11:21:12 executing program 2: r0 = socket(0x800080000000010, 0x100000802, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a41cd6d9c20e694", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x32}, {&(0x7f0000000400)=""/120, 0x1078}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x31}, {&(0x7f0000000540)=""/154, 0x10}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffeb2}}], 0x4000000000000f6, 0x0, &(0x7f0000003700)={0x77359400}) [ 358.291397] IPVS: ftp: loaded support on port[0] = 21 11:21:12 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x0) 11:21:12 executing program 5: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x7) 11:21:12 executing program 2: r0 = socket(0x800080000000010, 0x100000802, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a41cd6d9c20e694", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x32}, {&(0x7f0000000400)=""/120, 0x1078}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x31}, {&(0x7f0000000540)=""/154, 0x10}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffeb2}}], 0x4000000000000f6, 0x0, &(0x7f0000003700)={0x77359400}) 11:21:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto(r0, &(0x7f0000000340)='u', 0x1, 0x3e3a43a24b, 0x0, 0x0) recvmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000000)=""/98, 0x62}], 0x1}, 0x61) 11:21:12 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x0) 11:21:13 executing program 2: r0 = socket(0x800080000000010, 0x100000802, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a41cd6d9c20e694", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x32}, {&(0x7f0000000400)=""/120, 0x1078}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x31}, {&(0x7f0000000540)=""/154, 0x10}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffeb2}}], 0x4000000000000f6, 0x0, &(0x7f0000003700)={0x77359400}) 11:21:14 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 11:21:14 executing program 5: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x6, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) 11:21:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000001c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000500)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:21:14 executing program 3: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000bbeff6)='./control\x00', 0x410000c1) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./file0\x00') mknodat(r1, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x0) 11:21:14 executing program 2: r0 = socket(0x800080000000010, 0x100000802, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a41cd6d9c20e694", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x144}, {&(0x7f00000000c0)=""/85, 0x6f6}, {&(0x7f0000000fc0)=""/4096, 0x32}, {&(0x7f0000000400)=""/120, 0x1078}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x31}, {&(0x7f0000000540)=""/154, 0x10}, {&(0x7f0000000340)=""/22, 0x15}], 0x8, &(0x7f0000002400)=""/191, 0xfffffffffffffeb2}}], 0x4000000000000f6, 0x0, &(0x7f0000003700)={0x77359400}) 11:21:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0x4d}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 11:21:14 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f00000037c0)="c9", 0x1) write$UHID_INPUT2(r1, &(0x7f0000000140)={0xc, 0xffa, "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"}, 0x1000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 11:21:14 executing program 5: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x6, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) 11:21:14 executing program 3: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000bbeff6)='./control\x00', 0x410000c1) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./file0\x00') mknodat(r1, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x0) 11:21:14 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 11:21:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0x4d}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 11:21:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000001c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000500)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:21:14 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f00000037c0)="c9", 0x1) write$UHID_INPUT2(r1, &(0x7f0000000140)={0xc, 0xffa, "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"}, 0x1000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 11:21:14 executing program 5: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x6, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) 11:21:14 executing program 3: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000bbeff6)='./control\x00', 0x410000c1) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./file0\x00') mknodat(r1, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x0) 11:21:15 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f00000037c0)="c9", 0x1) write$UHID_INPUT2(r1, &(0x7f0000000140)={0xc, 0xffa, "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"}, 0x1000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 11:21:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0x4d}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 11:21:15 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 11:21:15 executing program 3: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000bbeff6)='./control\x00', 0x410000c1) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./file0\x00') mknodat(r1, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x0) 11:21:15 executing program 5: syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x6, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) close(r0) 11:21:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000001c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000500)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:21:15 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x2, 0x4d}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 11:21:15 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write(r1, &(0x7f00000037c0)="c9", 0x1) write$UHID_INPUT2(r1, &(0x7f0000000140)={0xc, 0xffa, "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"}, 0x1000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 11:21:15 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 11:21:15 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 11:21:15 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 11:21:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x7}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000001c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000500)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:21:16 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 11:21:16 executing program 0: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000bbeff6)='./control\x00', 0x410000c1) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./file0\x00') mknodat(r1, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x0) 11:21:16 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 11:21:16 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 11:21:16 executing program 4: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000bbeff6)='./control\x00', 0x410000c1) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./file0\x00') mknodat(r1, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x0) 11:21:16 executing program 0: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000bbeff6)='./control\x00', 0x410000c1) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./file0\x00') mknodat(r1, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x0) 11:21:16 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 11:21:16 executing program 1: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000bbeff6)='./control\x00', 0x410000c1) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./file0\x00') mknodat(r1, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x0) 11:21:16 executing program 4: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000bbeff6)='./control\x00', 0x410000c1) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./file0\x00') mknodat(r1, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x0) 11:21:16 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 11:21:16 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 11:21:17 executing program 0: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000bbeff6)='./control\x00', 0x410000c1) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./file0\x00') mknodat(r1, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x0) 11:21:17 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) socketpair$unix(0x1, 0x40100000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 11:21:17 executing program 4: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000bbeff6)='./control\x00', 0x410000c1) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./file0\x00') mknodat(r1, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x0) 11:21:17 executing program 1: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000bbeff6)='./control\x00', 0x410000c1) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./file0\x00') mknodat(r1, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x0) 11:21:17 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000003c0)=0x5) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffe1f, 0x0) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x44000) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a3) r3 = gettid() ptrace$getregset(0x4204, r3, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x143002, 0x0) 11:21:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 11:21:17 executing program 1: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000bbeff6)='./control\x00', 0x410000c1) r1 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000300)='./control\x00', r1, &(0x7f0000000340)='./file0\x00') mknodat(r1, &(0x7f00000001c0)='./control\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000040)='./control\x00', r1, &(0x7f0000036000)='./file0\x00', 0x0) 11:21:17 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000240)=@v2, 0x14, 0x0) 11:21:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x11, 0x14101}]}}}]}, 0x3c}}, 0x0) 11:21:17 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1401"], 0x2}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0xfffffffc}]) [ 363.495686] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 363.634674] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 11:21:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 11:21:17 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000240)=@v2, 0x14, 0x0) 11:21:17 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setitimer(0x2, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) 11:21:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x11, 0x14101}]}}}]}, 0x3c}}, 0x0) 11:21:18 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1401"], 0x2}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0xfffffffc}]) [ 364.002939] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:21:18 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000003c0)=0x5) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffe1f, 0x0) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x44000) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a3) r3 = gettid() ptrace$getregset(0x4204, r3, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x143002, 0x0) [ 364.096478] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 11:21:18 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setitimer(0x2, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) 11:21:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 11:21:18 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000240)=@v2, 0x14, 0x0) 11:21:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x11, 0x14101}]}}}]}, 0x3c}}, 0x0) [ 364.464281] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:21:18 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000240)=@v2, 0x14, 0x0) 11:21:18 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1401"], 0x2}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0xfffffffc}]) 11:21:18 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setitimer(0x2, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) [ 364.596494] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 11:21:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 11:21:18 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000003c0)=0x5) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffe1f, 0x0) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x44000) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a3) r3 = gettid() ptrace$getregset(0x4204, r3, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x143002, 0x0) 11:21:19 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setitimer(0x2, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) 11:21:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x11, 0x14101}]}}}]}, 0x3c}}, 0x0) [ 364.914931] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 11:21:19 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setitimer(0x2, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) [ 365.103099] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 11:21:19 executing program 4: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="1401"], 0x2}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0xfffffffc}]) 11:21:19 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000003c0)=0x5) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffe1f, 0x0) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x44000) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a3) r3 = gettid() ptrace$getregset(0x4204, r3, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x143002, 0x0) 11:21:19 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000003c0)=0x5) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffe1f, 0x0) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x44000) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a3) r3 = gettid() ptrace$getregset(0x4204, r3, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x143002, 0x0) 11:21:19 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setitimer(0x2, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) 11:21:19 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000003c0)=0x5) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffe1f, 0x0) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x44000) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a3) r3 = gettid() ptrace$getregset(0x4204, r3, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x143002, 0x0) 11:21:19 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000003c0)=0x5) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffe1f, 0x0) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x44000) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a3) r3 = gettid() ptrace$getregset(0x4204, r3, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x143002, 0x0) 11:21:19 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000003c0)=0x5) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffe1f, 0x0) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x44000) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a3) r3 = gettid() ptrace$getregset(0x4204, r3, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x143002, 0x0) 11:21:19 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f00000003c0)='O'}) 11:21:20 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xc) setitimer(0x2, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) 11:21:20 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000003c0)=0x5) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffe1f, 0x0) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x44000) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a3) r3 = gettid() ptrace$getregset(0x4204, r3, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x143002, 0x0) [ 365.972649] binder: 19455:19458 got reply transaction with no transaction stack [ 365.980321] binder: 19455:19458 transaction failed 29201/-71, size 0-0 line 2801 [ 366.091694] binder: BINDER_SET_CONTEXT_MGR already set [ 366.098251] binder: 19455:19458 ioctl 40046207 0 returned -16 [ 366.146478] binder_alloc: 19455: binder_alloc_buf, no vma [ 366.152420] binder: 19455:19471 transaction failed 29189/-3, size 0-0 line 3035 [ 366.196658] binder: 19455:19467 got reply transaction with no transaction stack [ 366.204489] binder: 19455:19467 transaction failed 29201/-71, size 0-0 line 2801 [ 366.263285] binder: send failed reply for transaction 2 to 19455:19458 [ 366.270372] binder: undelivered TRANSACTION_COMPLETE [ 366.275775] binder: undelivered TRANSACTION_ERROR: 29189 [ 366.281302] binder: undelivered TRANSACTION_ERROR: 29189 11:21:20 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 11:21:20 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000003c0)=0x5) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffe1f, 0x0) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x44000) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a3) r3 = gettid() ptrace$getregset(0x4204, r3, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x143002, 0x0) 11:21:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0:\'\x00\x00\xff\xbb\x92\xfa\x06\xb8\x00'}) 11:21:20 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000003c0)=0x5) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffe1f, 0x0) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x44000) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a3) r3 = gettid() ptrace$getregset(0x4204, r3, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x143002, 0x0) 11:21:20 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f00000003c0)='O'}) 11:21:20 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000003c0)=0x5) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffe1f, 0x0) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x44000) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a3) r3 = gettid() ptrace$getregset(0x4204, r3, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x143002, 0x0) 11:21:20 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) [ 366.756415] binder: 19491:19496 got reply transaction with no transaction stack [ 366.766855] binder: 19491:19496 transaction failed 29201/-71, size 0-0 line 2801 11:21:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0:\'\x00\x00\xff\xbb\x92\xfa\x06\xb8\x00'}) [ 366.870147] binder: release 19491:19496 transaction 7 out, still active [ 366.877187] binder: undelivered TRANSACTION_COMPLETE 11:21:21 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 11:21:21 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f00000003c0)='O'}) [ 367.052848] binder: send failed reply for transaction 7, target dead 11:21:21 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f00000003c0)='O'}) 11:21:21 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000003c0)=0x5) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffe1f, 0x0) poll(&(0x7f0000000000)=[{r1, 0x100}], 0x1, 0x7fffffff) connect$unix(r0, &(0x7f0000000140)=@abs, 0x6e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000080)) epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}}) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x3) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x44000) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a3) r3 = gettid() ptrace$getregset(0x4204, r3, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x143002, 0x0) [ 367.189574] binder: 19510:19511 got reply transaction with no transaction stack [ 367.197424] binder: 19510:19511 transaction failed 29201/-71, size 0-0 line 2801 11:21:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0:\'\x00\x00\xff\xbb\x92\xfa\x06\xb8\x00'}) [ 367.289751] binder: release 19510:19511 transaction 10 out, still active [ 367.297758] binder: undelivered TRANSACTION_COMPLETE 11:21:21 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f00000003c0)='O'}) [ 367.368169] binder: BINDER_SET_CONTEXT_MGR already set [ 367.373727] binder: 19513:19514 ioctl 40046207 0 returned -16 11:21:21 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) [ 367.450095] binder: 19513:19514 got reply transaction with no transaction stack [ 367.457875] binder: 19513:19514 transaction failed 29201/-71, size 0-0 line 2801 11:21:21 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f00000003c0)='O'}) [ 367.527498] binder: BINDER_SET_CONTEXT_MGR already set [ 367.533240] binder: 19522:19523 ioctl 40046207 0 returned -16 [ 367.564425] binder: 19522:19523 transaction failed 29189/-22, size 0-0 line 2896 [ 367.592516] binder: send failed reply for transaction 10, target dead [ 367.599249] binder: send failed reply for transaction 12 to 19513:19514 [ 367.626284] binder: 19522:19529 got reply transaction with no transaction stack [ 367.634058] binder: 19522:19529 transaction failed 29201/-71, size 0-0 line 2801 11:21:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'veth0:\'\x00\x00\xff\xbb\x92\xfa\x06\xb8\x00'}) [ 367.642795] binder: undelivered TRANSACTION_COMPLETE [ 367.648034] binder: undelivered TRANSACTION_ERROR: 29189 [ 367.737587] binder: 19531:19533 got reply transaction with no transaction stack [ 367.745460] binder: 19531:19533 transaction failed 29201/-71, size 0-0 line 2801 11:21:21 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f00000003c0)='O'}) [ 367.783602] binder: undelivered TRANSACTION_ERROR: 29189 11:21:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x87, 0x0, 0x0, 0x0, 0x0) 11:21:21 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f00000003c0)='O'}) [ 367.885551] binder: BINDER_SET_CONTEXT_MGR already set [ 367.890949] binder: 19536:19537 ioctl 40046207 0 returned -16 [ 367.934170] binder: release 19531:19533 transaction 17 out, still active [ 367.941147] binder: undelivered TRANSACTION_COMPLETE 11:21:22 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f00000003c0)='O'}) [ 368.050716] binder: 19536:19537 got reply transaction with no transaction stack [ 368.058403] binder: 19536:19537 transaction failed 29201/-71, size 0-0 line 2801 11:21:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0xc0305710, &(0x7f0000000040)) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:21:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x15, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x0, @fd}]}]}, 0x24c}}, 0x0) [ 368.154157] binder: send failed reply for transaction 17, target dead [ 368.160836] binder: send failed reply for transaction 19 to 19536:19537 [ 368.199767] binder: undelivered TRANSACTION_COMPLETE [ 368.205190] binder: undelivered TRANSACTION_ERROR: 29189 [ 368.216461] binder: 19543:19546 got reply transaction with no transaction stack [ 368.261771] binder: BINDER_SET_CONTEXT_MGR already set [ 368.267496] binder: 19547:19548 ioctl 40046207 0 returned -16 11:21:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x87, 0x0, 0x0, 0x0, 0x0) 11:21:22 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f00000003c0)='O'}) [ 368.311039] binder: release 19543:19546 transaction 22 out, still active [ 368.318379] binder: undelivered TRANSACTION_COMPLETE [ 368.371229] binder: 19547:19548 got reply transaction with no transaction stack [ 368.452942] binder: release 19547:19548 transaction 24 out, still active [ 368.460013] binder: undelivered TRANSACTION_COMPLETE 11:21:22 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f00000003c0)='O'}) [ 368.512070] binder: BINDER_SET_CONTEXT_MGR already set [ 368.517825] binder: 19560:19562 ioctl 40046207 0 returned -16 11:21:22 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f00000003c0)='O'}) [ 368.592993] binder: send failed reply for transaction 22, target dead [ 368.599836] binder: send failed reply for transaction 24, target dead [ 368.674704] binder: undelivered TRANSACTION_ERROR: 29189 [ 368.711737] binder: BINDER_SET_CONTEXT_MGR already set [ 368.717477] binder: 19567:19568 ioctl 40046207 0 returned -16 11:21:22 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0xc0305710, &(0x7f0000000040)) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:21:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x15, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x0, @fd}]}]}, 0x24c}}, 0x0) [ 368.722932] binder: release 19565:19566 transaction 29 out, still active [ 368.730444] binder: undelivered TRANSACTION_COMPLETE 11:21:22 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x2, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x1, 0x0, &(0x7f00000003c0)='O'}) 11:21:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x87, 0x0, 0x0, 0x0, 0x0) 11:21:22 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x0, 0x32314142, 0x280, 0x168}) [ 368.963607] binder: send failed reply for transaction 29, target dead [ 369.035270] binder: release 19579:19580 transaction 33 out, still active [ 369.042430] binder: undelivered TRANSACTION_COMPLETE 11:21:23 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0x5646, &(0x7f0000000080)) 11:21:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x15, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x0, @fd}]}]}, 0x24c}}, 0x0) 11:21:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3ff, 0x2) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000001100)={0x0, 0x0, 0x0}) write$evdev(r1, &(0x7f0000000080)=[{{0x0, 0x2710}, 0x2, 0x0, 0x2}], 0x314) [ 369.216346] Sensor A: ================= START STATUS ================= [ 369.223484] Sensor A: Test Pattern: 75% Colorbar [ 369.228329] Sensor A: Vertical Flip: false [ 369.232785] Sensor A: Horizontal Flip: false [ 369.237259] Sensor A: Brightness: 128 [ 369.241123] Sensor A: Contrast: 128 [ 369.244877] Sensor A: Hue: 0 [ 369.247967] Sensor A: Saturation: 128 [ 369.251815] Sensor A: ================== END STATUS ================== 11:21:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(0x0, 0x87, 0x0, 0x0, 0x0, 0x0) 11:21:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x0, 0x32314142, 0x280, 0x168}) [ 369.302687] binder: send failed reply for transaction 33, target dead 11:21:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0xc0305710, &(0x7f0000000040)) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:21:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x15, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x0, @fd}]}]}, 0x24c}}, 0x0) 11:21:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) 11:21:23 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0x5646, &(0x7f0000000080)) 11:21:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x0, 0x32314142, 0x280, 0x168}) 11:21:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3ff, 0x2) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000001100)={0x0, 0x0, 0x0}) write$evdev(r1, &(0x7f0000000080)=[{{0x0, 0x2710}, 0x2, 0x0, 0x2}], 0x314) 11:21:23 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$sndmidi(&(0x7f0000000380)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0xc0305710, &(0x7f0000000040)) dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 369.924494] Sensor A: ================= START STATUS ================= [ 369.931877] Sensor A: Test Pattern: 75% Colorbar [ 369.937009] Sensor A: Vertical Flip: false [ 369.941335] Sensor A: Horizontal Flip: false [ 369.945896] Sensor A: Brightness: 128 [ 369.949760] Sensor A: Contrast: 128 [ 369.953545] Sensor A: Hue: 0 [ 369.956622] Sensor A: Saturation: 128 [ 369.960474] Sensor A: ================== END STATUS ================== 11:21:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3ff, 0x2) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000001100)={0x0, 0x0, 0x0}) write$evdev(r1, &(0x7f0000000080)=[{{0x0, 0x2710}, 0x2, 0x0, 0x2}], 0x314) 11:21:24 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0x0, 0x32314142, 0x280, 0x168}) 11:21:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) 11:21:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3ff, 0x2) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000001100)={0x0, 0x0, 0x0}) write$evdev(r1, &(0x7f0000000080)=[{{0x0, 0x2710}, 0x2, 0x0, 0x2}], 0x314) 11:21:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3ff, 0x2) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000001100)={0x0, 0x0, 0x0}) write$evdev(r1, &(0x7f0000000080)=[{{0x0, 0x2710}, 0x2, 0x0, 0x2}], 0x314) 11:21:24 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '&&\x00\x93>lu\xfb\xf9\x06\xf6R\xe8t\xae*\xc0\xd4u\xaa)\xa0\xf2\xf4\xf3J\x1b\x11\xfd.lQK\x8e='}, 0x29) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:21:24 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0x5646, &(0x7f0000000080)) 11:21:24 executing program 2: r0 = socket(0x22, 0x80002, 0xffffffff00000026) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x1) 11:21:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) 11:21:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3ff, 0x2) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000001100)={0x0, 0x0, 0x0}) write$evdev(r1, &(0x7f0000000080)=[{{0x0, 0x2710}, 0x2, 0x0, 0x2}], 0x314) [ 370.658096] Sensor A: ================= START STATUS ================= [ 370.665288] Sensor A: Test Pattern: 75% Colorbar [ 370.670139] Sensor A: Vertical Flip: false [ 370.674542] Sensor A: Horizontal Flip: false [ 370.678997] Sensor A: Brightness: 128 [ 370.682908] Sensor A: Contrast: 128 [ 370.686581] Sensor A: Hue: 0 [ 370.689641] Sensor A: Saturation: 128 [ 370.693557] Sensor A: ================== END STATUS ================== [ 370.730254] delete_channel: no stack [ 370.755384] delete_channel: no stack 11:21:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3ff, 0x2) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000001100)={0x0, 0x0, 0x0}) write$evdev(r1, &(0x7f0000000080)=[{{0x0, 0x2710}, 0x2, 0x0, 0x2}], 0x314) 11:21:25 executing program 2: r0 = socket(0x22, 0x80002, 0xffffffff00000026) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x1) 11:21:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) 11:21:25 executing program 0: r0 = socket(0x22, 0x80002, 0xffffffff00000026) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x1) 11:21:25 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '&&\x00\x93>lu\xfb\xf9\x06\xf6R\xe8t\xae*\xc0\xd4u\xaa)\xa0\xf2\xf4\xf3J\x1b\x11\xfd.lQK\x8e='}, 0x29) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:21:25 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0x5646, &(0x7f0000000080)) [ 371.173256] delete_channel: no stack 11:21:25 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '&&\x00\x93>lu\xfb\xf9\x06\xf6R\xe8t\xae*\xc0\xd4u\xaa)\xa0\xf2\xf4\xf3J\x1b\x11\xfd.lQK\x8e='}, 0x29) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 371.228890] delete_channel: no stack 11:21:25 executing program 0: r0 = socket(0x22, 0x80002, 0xffffffff00000026) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x1) [ 371.372416] Sensor A: ================= START STATUS ================= [ 371.379491] Sensor A: Test Pattern: 75% Colorbar [ 371.384573] Sensor A: Vertical Flip: false [ 371.388869] Sensor A: Horizontal Flip: false [ 371.393433] Sensor A: Brightness: 128 [ 371.397287] Sensor A: Contrast: 128 [ 371.400957] Sensor A: Hue: 0 [ 371.404121] Sensor A: Saturation: 128 [ 371.407974] Sensor A: ================== END STATUS ================== 11:21:25 executing program 2: r0 = socket(0x22, 0x80002, 0xffffffff00000026) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x1) [ 371.535385] delete_channel: no stack 11:21:25 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x87) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/96) [ 371.637469] delete_channel: no stack 11:21:25 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x2, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x2, 0x2, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d169fb75a152d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 11:21:25 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '&&\x00\x93>lu\xfb\xf9\x06\xf6R\xe8t\xae*\xc0\xd4u\xaa)\xa0\xf2\xf4\xf3J\x1b\x11\xfd.lQK\x8e='}, 0x29) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:21:25 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '&&\x00\x93>lu\xfb\xf9\x06\xf6R\xe8t\xae*\xc0\xd4u\xaa)\xa0\xf2\xf4\xf3J\x1b\x11\xfd.lQK\x8e='}, 0x29) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:21:25 executing program 0: r0 = socket(0x22, 0x80002, 0xffffffff00000026) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x1) 11:21:25 executing program 2: r0 = socket(0x22, 0x80002, 0xffffffff00000026) getsockopt$TIPC_NODE_RECVQ_DEPTH(r0, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x1) 11:21:26 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x87) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/96) [ 372.062442] delete_channel: no stack [ 372.135940] delete_channel: no stack 11:21:26 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x2, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x2, 0x2, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d169fb75a152d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 11:21:26 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x87) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/96) 11:21:26 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '&&\x00\x93>lu\xfb\xf9\x06\xf6R\xe8t\xae*\xc0\xd4u\xaa)\xa0\xf2\xf4\xf3J\x1b\x11\xfd.lQK\x8e='}, 0x29) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:21:26 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x87) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/96) 11:21:26 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'stack ', '&&\x00\x93>lu\xfb\xf9\x06\xf6R\xe8t\xae*\xc0\xd4u\xaa)\xa0\xf2\xf4\xf3J\x1b\x11\xfd.lQK\x8e='}, 0x29) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:21:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0x59) 11:21:26 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x2, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x2, 0x2, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d169fb75a152d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 11:21:26 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x87) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/96) 11:21:26 executing program 4: r0 = socket$kcm(0xa, 0x3, 0x87) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/96) 11:21:26 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0x59) 11:21:26 executing program 5: unshare(0x400) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 11:21:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xd88) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x200d}}, 0x50) 11:21:27 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x2, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x2, 0x2, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d169fb75a152d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 11:21:27 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x87) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/96) 11:21:27 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000001c0)}, 0x20000081) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x2, [{}, {}, {}, {}, {}]}, 0x78) 11:21:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0x59) 11:21:27 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @random="7d73cf61100f", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) 11:21:27 executing program 5: unshare(0x400) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 11:21:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xd88) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x200d}}, 0x50) 11:21:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 11:21:27 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000001c0)}, 0x20000081) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x2, [{}, {}, {}, {}, {}]}, 0x78) 11:21:27 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000c86000), &(0x7f0000000000)=0x59) 11:21:27 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @random="7d73cf61100f", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) 11:21:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xd88) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x200d}}, 0x50) 11:21:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 11:21:28 executing program 5: unshare(0x400) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 11:21:28 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000001c0)}, 0x20000081) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x2, [{}, {}, {}, {}, {}]}, 0x78) 11:21:28 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @random="7d73cf61100f", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) 11:21:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) 11:21:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 11:21:28 executing program 5: unshare(0x400) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 11:21:28 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000100)={@link_local, @random="7d73cf61100f", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xffffff89, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) 11:21:28 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0xd88) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0x200d}}, 0x50) 11:21:28 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000001c0)}, 0x20000081) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x2, [{}, {}, {}, {}, {}]}, 0x78) 11:21:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) 11:21:28 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 11:21:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="170000000020"]}) close(r2) close(r1) 11:21:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x13}]}, 0x20}}, 0x0) 11:21:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:21:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x0, 0xfffdfffffffffff7}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2000, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 11:21:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/rt_cache\x00') readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f00000002c0)=""/107, 0x6b}], 0x2) 11:21:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) 11:21:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x13}]}, 0x20}}, 0x0) 11:21:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="170000000020"]}) close(r2) close(r1) 11:21:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x0, 0xfffdfffffffffff7}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2000, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 11:21:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/rt_cache\x00') readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f00000002c0)=""/107, 0x6b}], 0x2) 11:21:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) 11:21:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:21:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x13}]}, 0x20}}, 0x0) 11:21:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/rt_cache\x00') readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f00000002c0)=""/107, 0x6b}], 0x2) 11:21:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x0, 0xfffdfffffffffff7}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2000, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 11:21:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="170000000020"]}) close(r2) close(r1) 11:21:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x20, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x4, 0x13}]}, 0x20}}, 0x0) 11:21:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/rt_cache\x00') readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f00000002c0)=""/107, 0x6b}], 0x2) 11:21:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/rt_cache\x00') readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f00000002c0)=""/107, 0x6b}], 0x2) 11:21:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x0, 0xfffdfffffffffff7}, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@link_local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x2000, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) 11:21:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:21:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/rt_cache\x00') readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f00000002c0)=""/107, 0x6b}], 0x2) 11:21:30 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x301000, 0x0) [ 376.573249] protocol 88fb is buggy, dev hsr_slave_0 [ 376.579084] protocol 88fb is buggy, dev hsr_slave_1 11:21:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="170000000020"]}) close(r2) close(r1) 11:21:30 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, "f92ade"}, 0x4) 11:21:30 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x301000, 0x0) 11:21:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/rt_cache\x00') readv(r0, &(0x7f0000000640)=[{&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f00000002c0)=""/107, 0x6b}], 0x2) 11:21:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:21:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="0fc75af38f49189b26440f00d6c441cb5cc00fc71bc442f932d10f225c0f01cb66baf80cb8a4d35b8bef66bafc0c66edb805000000b9020000000f01c1", 0x3d}], 0x1, 0x0, &(0x7f0000000180), 0x0) clone(0x0, 0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:21:31 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0x14) socket$inet6(0xa, 0x0, 0x0) close(r0) 11:21:31 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x301000, 0x0) 11:21:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, "f92ade"}, 0x4) 11:21:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 11:21:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 11:21:31 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x301000, 0x0) 11:21:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, "f92ade"}, 0x4) 11:21:31 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000380)={r1, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={'rmd320\x00'}, &(0x7f0000000240)}) 11:21:31 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) close(r0) 11:21:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="0fc75af38f49189b26440f00d6c441cb5cc00fc71bc442f932d10f225c0f01cb66baf80cb8a4d35b8bef66bafc0c66edb805000000b9020000000f01c1", 0x3d}], 0x1, 0x0, &(0x7f0000000180), 0x0) clone(0x0, 0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:21:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="0fc75af38f49189b26440f00d6c441cb5cc00fc71bc442f932d10f225c0f01cb66baf80cb8a4d35b8bef66bafc0c66edb805000000b9020000000f01c1", 0x3d}], 0x1, 0x0, &(0x7f0000000180), 0x0) clone(0x0, 0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:21:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 11:21:32 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040)={0x3, "f92ade"}, 0x4) 11:21:32 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) close(r0) 11:21:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="0fc75af38f49189b26440f00d6c441cb5cc00fc71bc442f932d10f225c0f01cb66baf80cb8a4d35b8bef66bafc0c66edb805000000b9020000000f01c1", 0x3d}], 0x1, 0x0, &(0x7f0000000180), 0x0) clone(0x0, 0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:21:32 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) close(r0) 11:21:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) 11:21:32 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) close(r0) 11:21:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0xfffffffffffffffc]) 11:21:33 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000380)={r1, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={'rmd320\x00'}, &(0x7f0000000240)}) 11:21:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x68, r1, 0xc0d, 0x0, 0x0, {{}, 0x0, 0x4109, 0xffffff7f, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 11:21:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="0fc75af38f49189b26440f00d6c441cb5cc00fc71bc442f932d10f225c0f01cb66baf80cb8a4d35b8bef66bafc0c66edb805000000b9020000000f01c1", 0x3d}], 0x1, 0x0, &(0x7f0000000180), 0x0) clone(0x0, 0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:21:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="0fc75af38f49189b26440f00d6c441cb5cc00fc71bc442f932d10f225c0f01cb66baf80cb8a4d35b8bef66bafc0c66edb805000000b9020000000f01c1", 0x3d}], 0x1, 0x0, &(0x7f0000000180), 0x0) clone(0x0, 0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:21:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="0fc75af38f49189b26440f00d6c441cb5cc00fc71bc442f932d10f225c0f01cb66baf80cb8a4d35b8bef66bafc0c66edb805000000b9020000000f01c1", 0x3d}], 0x1, 0x0, &(0x7f0000000180), 0x0) clone(0x0, 0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:21:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0xfffffffffffffffc]) 11:21:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x68, r1, 0xc0d, 0x0, 0x0, {{}, 0x0, 0x4109, 0xffffff7f, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 11:21:33 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0xfffffffffffffffc]) 11:21:33 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000380)={r1, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={'rmd320\x00'}, &(0x7f0000000240)}) 11:21:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x68, r1, 0xc0d, 0x0, 0x0, {{}, 0x0, 0x4109, 0xffffff7f, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 11:21:34 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000380)={r1, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={'rmd320\x00'}, &(0x7f0000000240)}) 11:21:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000080)=[0xfffffffffffffffc]) 11:21:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="0fc75af38f49189b26440f00d6c441cb5cc00fc71bc442f932d10f225c0f01cb66baf80cb8a4d35b8bef66bafc0c66edb805000000b9020000000f01c1", 0x3d}], 0x1, 0x0, &(0x7f0000000180), 0x0) clone(0x0, 0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:21:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="0fc75af38f49189b26440f00d6c441cb5cc00fc71bc442f932d10f225c0f01cb66baf80cb8a4d35b8bef66bafc0c66edb805000000b9020000000f01c1", 0x3d}], 0x1, 0x0, &(0x7f0000000180), 0x0) clone(0x0, 0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:21:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffdef) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="0fc75af38f49189b26440f00d6c441cb5cc00fc71bc442f932d10f225c0f01cb66baf80cb8a4d35b8bef66bafc0c66edb805000000b9020000000f01c1", 0x3d}], 0x1, 0x0, &(0x7f0000000180), 0x0) clone(0x0, 0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:21:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x68, r1, 0xc0d, 0x0, 0x0, {{}, 0x0, 0x4109, 0xffffff7f, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 11:21:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x68, r1, 0xc0d, 0x0, 0x0, {{}, 0x0, 0x4109, 0xffffff7f, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 11:21:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381b1c2b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="02bcbe8fa5067fe9bfe8fd60906aa3850e25dc7c87cb676267f9b9a1291e548b50cf027b819f811bf5c68ec3efdbdf48bb3bf3dffb60f47e175ca36fb523ed8464c76bc13e6508b45cb3bc474b4d427654e9d8eb320067bb196cff702c7d5f60bcc42816a08510960f0c6268c25e029048cb1f29bcafabdecaa7d58549d5c7a40ca4e87ffca899c235ab030a8738dc6c"], 0x90) recvmmsg(r1, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/23, 0x17}, {&(0x7f00000003c0)=""/122, 0x7a}], 0x2}}], 0x1, 0x0, 0x0) 11:21:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 11:21:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x68, r1, 0xc0d, 0x0, 0x0, {{}, 0x0, 0x4109, 0xffffff7f, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 11:21:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 11:21:35 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3ff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 11:21:35 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x2000001) unshare(0x2000400) tee(r0, 0xffffffffffffffff, 0x8, 0x0) 11:21:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x180, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_to_hsr\x00', 'lo\x00', 'bridge0\x00', @empty, [], @broadcast, [], 0x70, 0xb8, 0xf0}, [@common=@ERROR={'ERROR\x00', 0x20, {"09c337bb1bfadaf8a73bfbd8828a00f7f29d571a480e4d94f785e0144f39"}}]}, @snat={'snat\x00', 0x10}}]}]}, 0x1f8) 11:21:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 11:21:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x68, r1, 0xc0d, 0x0, 0x0, {{}, 0x0, 0x4109, 0xffffff7f, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 11:21:35 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) utimensat(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x2710}}, 0x0) 11:21:36 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x2000001) unshare(0x2000400) tee(r0, 0xffffffffffffffff, 0x8, 0x0) 11:21:36 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @win={{0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 11:21:36 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x2000001) unshare(0x2000400) tee(r0, 0xffffffffffffffff, 0x8, 0x0) 11:21:36 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3ff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 11:21:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) utimensat(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x2710}}, 0x0) 11:21:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x180, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_to_hsr\x00', 'lo\x00', 'bridge0\x00', @empty, [], @broadcast, [], 0x70, 0xb8, 0xf0}, [@common=@ERROR={'ERROR\x00', 0x20, {"09c337bb1bfadaf8a73bfbd8828a00f7f29d571a480e4d94f785e0144f39"}}]}, @snat={'snat\x00', 0x10}}]}]}, 0x1f8) 11:21:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3ff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 11:21:36 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x2000001) unshare(0x2000400) tee(r0, 0xffffffffffffffff, 0x8, 0x0) 11:21:36 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x2000001) unshare(0x2000400) tee(r0, 0xffffffffffffffff, 0x8, 0x0) 11:21:36 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x2000001) unshare(0x2000400) tee(r0, 0xffffffffffffffff, 0x8, 0x0) 11:21:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) utimensat(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x2710}}, 0x0) 11:21:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x180, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_to_hsr\x00', 'lo\x00', 'bridge0\x00', @empty, [], @broadcast, [], 0x70, 0xb8, 0xf0}, [@common=@ERROR={'ERROR\x00', 0x20, {"09c337bb1bfadaf8a73bfbd8828a00f7f29d571a480e4d94f785e0144f39"}}]}, @snat={'snat\x00', 0x10}}]}]}, 0x1f8) 11:21:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3ff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 11:21:37 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x2000001) unshare(0x2000400) tee(r0, 0xffffffffffffffff, 0x8, 0x0) 11:21:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3ff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 11:21:37 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) utimensat(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x2710}}, 0x0) 11:21:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000480)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x19, 0x1, 0x180, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, 0x0, &(0x7f0000000800)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_to_hsr\x00', 'lo\x00', 'bridge0\x00', @empty, [], @broadcast, [], 0x70, 0xb8, 0xf0}, [@common=@ERROR={'ERROR\x00', 0x20, {"09c337bb1bfadaf8a73bfbd8828a00f7f29d571a480e4d94f785e0144f39"}}]}, @snat={'snat\x00', 0x10}}]}]}, 0x1f8) 11:21:37 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000400)='/dev/v4l-subdev#\x00', 0x20fffffffffffffd, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x300d}) 11:21:37 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xe, 0x401) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x80323}) 11:21:37 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 11:21:37 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3ff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 11:21:38 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 11:21:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000400)='/dev/v4l-subdev#\x00', 0x20fffffffffffffd, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x300d}) 11:21:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 11:21:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3ff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 11:21:38 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xe, 0x401) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x80323}) 11:21:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 11:21:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000400)='/dev/v4l-subdev#\x00', 0x20fffffffffffffd, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x300d}) 11:21:38 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 11:21:38 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xe, 0x401) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x80323}) 11:21:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000340), 0x2020d9d23b6e1d02, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x1d, 0x1, 0x0, 0x0, {0x7592da05}, [@nested={0x18, 0x2a, [@typed={0x14, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 11:21:38 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 11:21:38 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='*^{ppp1cpuset)security:\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x1000000) read(r1, &(0x7f0000000000)=""/48, 0xfffffe18) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1fffffd, 0x8011, r0, 0x0) 11:21:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000400)='/dev/v4l-subdev#\x00', 0x20fffffffffffffd, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x0, 0x0, 0x300d}) 11:21:38 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) [ 384.794361] vhci_hcd: invalid port number 0 11:21:39 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x400000000000001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x2000}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, 0x0) 11:21:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000340), 0x2020d9d23b6e1d02, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x1d, 0x1, 0x0, 0x0, {0x7592da05}, [@nested={0x18, 0x2a, [@typed={0x14, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 11:21:39 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0xe, 0x401) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x80323}) 11:21:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:21:39 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0xa, @pix_mp}) 11:21:39 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x400000000000001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x2000}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, 0x0) 11:21:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000340), 0x2020d9d23b6e1d02, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x1d, 0x1, 0x0, 0x0, {0x7592da05}, [@nested={0x18, 0x2a, [@typed={0x14, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) [ 385.342894] vhci_hcd: invalid port number 0 11:21:39 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='*^{ppp1cpuset)security:\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x1000000) read(r1, &(0x7f0000000000)=""/48, 0xfffffe18) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1fffffd, 0x8011, r0, 0x0) 11:21:39 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0xa, @pix_mp}) 11:21:39 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='*^{ppp1cpuset)security:\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x1000000) read(r1, &(0x7f0000000000)=""/48, 0xfffffe18) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1fffffd, 0x8011, r0, 0x0) 11:21:39 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:21:39 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x400000000000001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x2000}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, 0x0) 11:21:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000340), 0x2020d9d23b6e1d02, &(0x7f00000000c0)={&(0x7f0000000100)={0x2c, 0x1d, 0x1, 0x0, 0x0, {0x7592da05}, [@nested={0x18, 0x2a, [@typed={0x14, 0x0, @ipv6=@mcast2}]}]}, 0x2c}}, 0x0) 11:21:39 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='*^{ppp1cpuset)security:\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x1000000) read(r1, &(0x7f0000000000)=""/48, 0xfffffe18) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1fffffd, 0x8011, r0, 0x0) 11:21:40 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0xa, @pix_mp}) 11:21:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:21:40 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x400000000000001, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080)=@nbd={'/dev/nbd', 0x0, 0x2000}, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, 0x0) 11:21:40 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='*^{ppp1cpuset)security:\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x1000000) read(r1, &(0x7f0000000000)=""/48, 0xfffffe18) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1fffffd, 0x8011, r0, 0x0) 11:21:40 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='*^{ppp1cpuset)security:\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x1000000) read(r1, &(0x7f0000000000)=""/48, 0xfffffe18) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1fffffd, 0x8011, r0, 0x0) 11:21:40 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0xa, @pix_mp}) 11:21:40 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='*^{ppp1cpuset)security:\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x1000000) read(r1, &(0x7f0000000000)=""/48, 0xfffffe18) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1fffffd, 0x8011, r0, 0x0) 11:21:40 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:21:40 executing program 4: r0 = socket$inet(0x2, 0x803, 0x5) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x9, [{{0x2, 0x0, @local}}, {}, {}, {{0x2, 0x0, @local}}, {{0x2, 0x0, @remote}}, {}, {{0x2, 0x0, @broadcast}}, {}, {}]}, 0x335) 11:21:40 executing program 4: r0 = socket$inet(0x2, 0x803, 0x5) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x9, [{{0x2, 0x0, @local}}, {}, {}, {{0x2, 0x0, @local}}, {{0x2, 0x0, @remote}}, {}, {{0x2, 0x0, @broadcast}}, {}, {}]}, 0x335) 11:21:40 executing program 3: r0 = socket(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$unix(r0, &(0x7f0000004300)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)="0dce", 0x2}], 0x1}], 0x1, 0x8000) sendto$inet(r0, &(0x7f0000000080)="3c881b3d3ede", 0x6, 0x0, 0x0, 0x0) 11:21:40 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='*^{ppp1cpuset)security:\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x1000000) read(r1, &(0x7f0000000000)=""/48, 0xfffffe18) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1fffffd, 0x8011, r0, 0x0) 11:21:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x7c, 0x0, 0x251) close(0xffffffffffffffff) 11:21:40 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='*^{ppp1cpuset)security:\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x1000000) read(r1, &(0x7f0000000000)=""/48, 0xfffffe18) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1fffffd, 0x8011, r0, 0x0) 11:21:41 executing program 4: r0 = socket$inet(0x2, 0x803, 0x5) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x9, [{{0x2, 0x0, @local}}, {}, {}, {{0x2, 0x0, @local}}, {{0x2, 0x0, @remote}}, {}, {{0x2, 0x0, @broadcast}}, {}, {}]}, 0x335) 11:21:41 executing program 3: r0 = socket(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$unix(r0, &(0x7f0000004300)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)="0dce", 0x2}], 0x1}], 0x1, 0x8000) sendto$inet(r0, &(0x7f0000000080)="3c881b3d3ede", 0x6, 0x0, 0x0, 0x0) 11:21:41 executing program 5: r0 = socket(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$unix(r0, &(0x7f0000004300)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)="0dce", 0x2}], 0x1}], 0x1, 0x8000) sendto$inet(r0, &(0x7f0000000080)="3c881b3d3ede", 0x6, 0x0, 0x0, 0x0) 11:21:41 executing program 4: r0 = socket$inet(0x2, 0x803, 0x5) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0x9, [{{0x2, 0x0, @local}}, {}, {}, {{0x2, 0x0, @local}}, {{0x2, 0x0, @remote}}, {}, {{0x2, 0x0, @broadcast}}, {}, {}]}, 0x335) 11:21:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x7c, 0x0, 0x251) close(0xffffffffffffffff) 11:21:41 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000200)='*^{ppp1cpuset)security:\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r1, 0x1000000) read(r1, &(0x7f0000000000)=""/48, 0xfffffe18) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x1fffffd, 0x8011, r0, 0x0) 11:21:41 executing program 3: r0 = socket(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$unix(r0, &(0x7f0000004300)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)="0dce", 0x2}], 0x1}], 0x1, 0x8000) sendto$inet(r0, &(0x7f0000000080)="3c881b3d3ede", 0x6, 0x0, 0x0, 0x0) 11:21:41 executing program 5: r0 = socket(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$unix(r0, &(0x7f0000004300)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)="0dce", 0x2}], 0x1}], 0x1, 0x8000) sendto$inet(r0, &(0x7f0000000080)="3c881b3d3ede", 0x6, 0x0, 0x0, 0x0) 11:21:41 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="240000002400075e1dfffd726fa2830020200a0009000000030001a0ffffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:21:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x7c, 0x0, 0x251) close(0xffffffffffffffff) 11:21:41 executing program 4: setpriority(0x0, 0xffffffffffffffff, 0x0) [ 387.671343] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:21:41 executing program 5: r0 = socket(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$unix(r0, &(0x7f0000004300)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)="0dce", 0x2}], 0x1}], 0x1, 0x8000) sendto$inet(r0, &(0x7f0000000080)="3c881b3d3ede", 0x6, 0x0, 0x0, 0x0) 11:21:41 executing program 3: r0 = socket(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x11) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$unix(r0, &(0x7f0000004300)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)="0dce", 0x2}], 0x1}], 0x1, 0x8000) sendto$inet(r0, &(0x7f0000000080)="3c881b3d3ede", 0x6, 0x0, 0x0, 0x0) 11:21:41 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="240000002400075e1dfffd726fa2830020200a0009000000030001a0ffffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:21:42 executing program 4: setpriority(0x0, 0xffffffffffffffff, 0x0) 11:21:42 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001700), 0x0, 0x0, 0x0) 11:21:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x7c, 0x0, 0x251) close(0xffffffffffffffff) [ 388.042438] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:21:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 11:21:42 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="240000002400075e1dfffd726fa2830020200a0009000000030001a0ffffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:21:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x520fa6d2682106d) 11:21:42 executing program 4: setpriority(0x0, 0xffffffffffffffff, 0x0) 11:21:42 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001700), 0x0, 0x0, 0x0) 11:21:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 388.455795] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:21:42 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 11:21:42 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="240000002400075e1dfffd726fa2830020200a0009000000030001a0ffffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) 11:21:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x520fa6d2682106d) 11:21:43 executing program 4: setpriority(0x0, 0xffffffffffffffff, 0x0) [ 388.916741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:21:43 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001700), 0x0, 0x0, 0x0) 11:21:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:21:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 11:21:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:21:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:21:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x520fa6d2682106d) 11:21:43 executing program 0: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000001700), 0x0, 0x0, 0x0) 11:21:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000013e95), 0x4) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 11:21:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:21:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:21:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x520fa6d2682106d) 11:21:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:21:43 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='p'], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 11:21:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:21:44 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x8, 0x0) 11:21:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:21:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r3, 0x5404, 0x0) write$sndseq(r3, &(0x7f0000000140)=[{0x81, 0x3, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0xffffff1c) 11:21:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:21:44 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x8, 0x0) 11:21:44 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='p'], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 11:21:44 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='p'], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 11:21:44 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x8, 0x0) 11:21:44 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='p'], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 11:21:44 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000140)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)=[{0x16, 0x0, 0x7}], 0x18}, 0x0) 11:21:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r3, 0x5404, 0x0) write$sndseq(r3, &(0x7f0000000140)=[{0x81, 0x3, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0xffffff1c) 11:21:44 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='p'], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 11:21:45 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='p'], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 11:21:45 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000140)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)=[{0x16, 0x0, 0x7}], 0x18}, 0x0) 11:21:45 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}], 0x8, 0x0) 11:21:45 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='p'], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 11:21:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r3, 0x5404, 0x0) write$sndseq(r3, &(0x7f0000000140)=[{0x81, 0x3, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0xffffff1c) 11:21:45 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='p'], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 11:21:45 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000140)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)=[{0x16, 0x0, 0x7}], 0x18}, 0x0) 11:21:45 executing program 2: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='p'], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 11:21:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r3, 0x5404, 0x0) write$sndseq(r3, &(0x7f0000000140)=[{0x81, 0x3, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0xffffff1c) 11:21:45 executing program 1: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f000079df88)) msgsnd(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='p'], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 11:21:45 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x400000000000000, 0x80, &(0x7f0000000200)=@nat={'nat\x00?\x00', 0x19, 0x2, 0x278, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d6d79300000000000000000000073797a6b616c68657231001000000000ffffffffffff000000000000000000000000000000000000000070000000e000000010010000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000736e0074000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000feffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000000000000000000180c2000000000000000000aaaaaaaaaa170000fd00fd0000007000000070000000a80000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000180c200000000000000000000000000"]}, 0x2f0) 11:21:45 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000140)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000040)=[{0x16, 0x0, 0x7}], 0x18}, 0x0) 11:21:45 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x200080184132, &(0x7f0000000080)) 11:21:45 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102005ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') exit(0x0) read$FUSE(r1, 0x0, 0x0) 11:21:46 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 11:21:46 executing program 3: unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x14, &(0x7f0000000000)) 11:21:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x2803, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x10, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}}, 0x0) 11:21:46 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x400000000000000, 0x80, &(0x7f0000000200)=@nat={'nat\x00?\x00', 0x19, 0x2, 0x278, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d6d79300000000000000000000073797a6b616c68657231001000000000ffffffffffff000000000000000000000000000000000000000070000000e000000010010000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000736e0074000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000feffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000000000000000000180c2000000000000000000aaaaaaaaaa170000fd00fd0000007000000070000000a80000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000180c200000000000000000000000000"]}, 0x2f0) [ 392.146596] binder_transaction: 4 callbacks suppressed [ 392.146618] binder: 20622:20623 got reply transaction with no transaction stack [ 392.159703] binder_transaction: 7 callbacks suppressed [ 392.159744] binder: 20622:20623 transaction failed 29201/-71, size 0-0 line 2801 11:21:46 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x200080184132, &(0x7f0000000080)) [ 392.239540] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 392.259399] binder: undelivered TRANSACTION_ERROR: 29201 11:21:46 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 11:21:46 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x200080184132, &(0x7f0000000080)) 11:21:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x2803, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x10, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}}, 0x0) 11:21:46 executing program 3: unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x14, &(0x7f0000000000)) [ 392.521766] binder: 20642:20643 got reply transaction with no transaction stack [ 392.529594] binder: 20642:20643 transaction failed 29201/-71, size 0-0 line 2801 11:21:46 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x400000000000000, 0x80, &(0x7f0000000200)=@nat={'nat\x00?\x00', 0x19, 0x2, 0x278, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d6d79300000000000000000000073797a6b616c68657231001000000000ffffffffffff000000000000000000000000000000000000000070000000e000000010010000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000736e0074000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000feffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000000000000000000180c2000000000000000000aaaaaaaaaa170000fd00fd0000007000000070000000a80000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000180c200000000000000000000000000"]}, 0x2f0) [ 392.673470] binder: undelivered TRANSACTION_ERROR: 29201 [ 392.692160] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 11:21:46 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 11:21:46 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) rename(0x0, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4000000004e23}, 0x10) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) 11:21:46 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x200080184132, &(0x7f0000000080)) 11:21:46 executing program 3: unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x14, &(0x7f0000000000)) [ 392.908905] binder: 20657:20662 got reply transaction with no transaction stack [ 392.916790] binder: 20657:20662 transaction failed 29201/-71, size 0-0 line 2801 11:21:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x2803, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x10, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}}, 0x0) 11:21:47 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x400000000000000, 0x80, &(0x7f0000000200)=@nat={'nat\x00?\x00', 0x19, 0x2, 0x278, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000000500000000000000000076657468305f746f5f7465616d00000064756d6d79300000000000000000000064756d6d79300000000000000000000073797a6b616c68657231001000000000ffffffffffff000000000000000000000000000000000000000070000000e000000010010000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000736e0074000000000000000000000000000000000000000000000000000000001000000000000000ffffffffffff0000feffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff000000000b00000000000000000073797a6b616c6c65723100000000000067726574617030000000000000000000766c616e30000000000000000000000064756d6d7930000000000000000000000180c2000000000000000000aaaaaaaaaa170000fd00fd0000007000000070000000a80000006172707265706c7900000000000000000000000000000000000000000000000010000000000000000180c200000000000000000000000000"]}, 0x2f0) [ 393.044087] binder: undelivered TRANSACTION_ERROR: 29201 11:21:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xffd) [ 393.143434] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 11:21:47 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 11:21:47 executing program 3: unshare(0x8020000) semget$private(0x0, 0x403, 0x0) semctl$SETALL(0x0, 0x0, 0x14, &(0x7f0000000000)) 11:21:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x35, 0x829, 0x0, 0x0, {0x2803, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x10, 0x1, @ipv6=@loopback={0xffffffff00000000}}]}]}, 0x2c}}, 0x0) [ 393.410658] binder: 20685:20686 got reply transaction with no transaction stack [ 393.418534] binder: 20685:20686 transaction failed 29201/-71, size 0-0 line 2801 [ 393.483943] binder: undelivered TRANSACTION_ERROR: 29201 11:21:47 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 11:21:47 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='ip6gre0\x00\x00\x00\x00\x00\x00\x00F\x00', 0x10) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 11:21:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xffd) [ 393.668267] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 11:21:47 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2282, &(0x7f0000000040)) 11:21:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) rename(0x0, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4000000004e23}, 0x10) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) 11:21:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) rename(0x0, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4000000004e23}, 0x10) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) 11:21:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2282, &(0x7f0000000040)) 11:21:48 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='ip6gre0\x00\x00\x00\x00\x00\x00\x00F\x00', 0x10) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 11:21:48 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 11:21:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xffd) 11:21:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2282, &(0x7f0000000040)) 11:21:48 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) rename(0x0, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4000000004e23}, 0x10) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) 11:21:48 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='ip6gre0\x00\x00\x00\x00\x00\x00\x00F\x00', 0x10) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 11:21:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) rename(0x0, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4000000004e23}, 0x10) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) 11:21:48 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 11:21:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp6\x00') bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xffd) 11:21:48 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2282, &(0x7f0000000040)) 11:21:48 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='ip6gre0\x00\x00\x00\x00\x00\x00\x00F\x00', 0x10) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 11:21:48 executing program 5: unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xca) getsockopt$inet6_tcp_buf(r0, 0x11a, 0x0, &(0x7f0000000680)=""/4096, &(0x7f0000000180)=0x3) 11:21:49 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffffffffffd1d) bind$inet(0xffffffffffffffff, 0x0, 0x2e3) sendto$inet(0xffffffffffffffff, 0x0, 0x6d, 0x0, 0x0, 0x280) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000080), 0x80000003) 11:21:49 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x416, 0xe3d897cba7757a23) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) setns(r3, 0x8000000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1502}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) clock_nanosleep(0x40006, 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) ftruncate(r4, 0x7fff) read$FUSE(r3, &(0x7f0000000380), 0x135c) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffbffe) 11:21:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) rename(0x0, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4000000004e23}, 0x10) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) 11:21:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) rename(0x0, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e23, @rand_addr=0xef}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4000000004e23}, 0x10) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x40000000000001) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) 11:21:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x400000000080) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0004000042f5b600000120674d561944507d66ad75f387f02d603a0502a22dc145"]}) 11:21:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100), 0x2, &(0x7f0000000440)=""/218, 0xda}}], 0xf9e1221a000001a3, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 11:21:49 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffffffffffd1d) bind$inet(0xffffffffffffffff, 0x0, 0x2e3) sendto$inet(0xffffffffffffffff, 0x0, 0x6d, 0x0, 0x0, 0x280) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000080), 0x80000003) 11:21:49 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x400000000080) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0004000042f5b600000120674d561944507d66ad75f387f02d603a0502a22dc145"]}) 11:21:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100), 0x2, &(0x7f0000000440)=""/218, 0xda}}], 0xf9e1221a000001a3, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 11:21:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100), 0x2, &(0x7f0000000440)=""/218, 0xda}}], 0xf9e1221a000001a3, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 11:21:49 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffffffffffd1d) bind$inet(0xffffffffffffffff, 0x0, 0x2e3) sendto$inet(0xffffffffffffffff, 0x0, 0x6d, 0x0, 0x0, 0x280) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000080), 0x80000003) 11:21:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x400000000080) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0004000042f5b600000120674d561944507d66ad75f387f02d603a0502a22dc145"]}) 11:21:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffffffffffd1d) bind$inet(0xffffffffffffffff, 0x0, 0x2e3) sendto$inet(0xffffffffffffffff, 0x0, 0x6d, 0x0, 0x0, 0x280) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000080), 0x80000003) 11:21:50 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x416, 0xe3d897cba7757a23) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) setns(r3, 0x8000000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1502}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) clock_nanosleep(0x40006, 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) ftruncate(r4, 0x7fff) read$FUSE(r3, &(0x7f0000000380), 0x135c) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffbffe) 11:21:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100), 0x2, &(0x7f0000000440)=""/218, 0xda}}], 0xf9e1221a000001a3, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 11:21:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100), 0x2, &(0x7f0000000440)=""/218, 0xda}}], 0xf9e1221a000001a3, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 11:21:50 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x400000000080) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0004000042f5b600000120674d561944507d66ad75f387f02d603a0502a22dc145"]}) 11:21:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffffffffffd1d) bind$inet(0xffffffffffffffff, 0x0, 0x2e3) sendto$inet(0xffffffffffffffff, 0x0, 0x6d, 0x0, 0x0, 0x280) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000080), 0x80000003) 11:21:50 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffffffffffd1d) bind$inet(0xffffffffffffffff, 0x0, 0x2e3) sendto$inet(0xffffffffffffffff, 0x0, 0x6d, 0x0, 0x0, 0x280) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000080), 0x80000003) 11:21:50 executing program 3: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x416, 0xe3d897cba7757a23) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) setns(r3, 0x8000000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1502}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) clock_nanosleep(0x40006, 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) ftruncate(r4, 0x7fff) read$FUSE(r3, &(0x7f0000000380), 0x135c) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffbffe) 11:21:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100), 0x2, &(0x7f0000000440)=""/218, 0xda}}], 0xf9e1221a000001a3, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 11:21:50 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x416, 0xe3d897cba7757a23) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) setns(r3, 0x8000000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1502}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) clock_nanosleep(0x40006, 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) ftruncate(r4, 0x7fff) read$FUSE(r3, &(0x7f0000000380), 0x135c) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffbffe) 11:21:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100), 0x2, &(0x7f0000000440)=""/218, 0xda}}], 0xf9e1221a000001a3, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 11:21:51 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffffffffffd1d) bind$inet(0xffffffffffffffff, 0x0, 0x2e3) sendto$inet(0xffffffffffffffff, 0x0, 0x6d, 0x0, 0x0, 0x280) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r0, r1, &(0x7f0000000080), 0x80000003) 11:21:51 executing program 4: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x416, 0xe3d897cba7757a23) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) setns(r3, 0x8000000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1502}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) clock_nanosleep(0x40006, 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) ftruncate(r4, 0x7fff) read$FUSE(r3, &(0x7f0000000380), 0x135c) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffbffe) 11:21:51 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x416, 0xe3d897cba7757a23) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) setns(r3, 0x8000000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1502}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) clock_nanosleep(0x40006, 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) ftruncate(r4, 0x7fff) read$FUSE(r3, &(0x7f0000000380), 0x135c) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffbffe) 11:21:51 executing program 5: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x416, 0xe3d897cba7757a23) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) setns(r3, 0x8000000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1502}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) clock_nanosleep(0x40006, 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) ftruncate(r4, 0x7fff) read$FUSE(r3, &(0x7f0000000380), 0x135c) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffbffe) 11:21:51 executing program 2: r0 = socket(0x10, 0x200000000002, 0x0) write(r0, &(0x7f0000000040)="1f0000004e00fd00010c00f6000000020000f80009000180060107ec000000", 0x1f) 11:21:51 executing program 3: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x416, 0xe3d897cba7757a23) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) setns(r3, 0x8000000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1502}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) clock_nanosleep(0x40006, 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) ftruncate(r4, 0x7fff) read$FUSE(r3, &(0x7f0000000380), 0x135c) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffbffe) 11:21:51 executing program 2: r0 = socket(0x10, 0x200000000002, 0x0) write(r0, &(0x7f0000000040)="1f0000004e00fd00010c00f6000000020000f80009000180060107ec000000", 0x1f) 11:21:51 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x416, 0xe3d897cba7757a23) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) setns(r3, 0x8000000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1502}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) clock_nanosleep(0x40006, 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) ftruncate(r4, 0x7fff) read$FUSE(r3, &(0x7f0000000380), 0x135c) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffbffe) 11:21:52 executing program 2: r0 = socket(0x10, 0x200000000002, 0x0) write(r0, &(0x7f0000000040)="1f0000004e00fd00010c00f6000000020000f80009000180060107ec000000", 0x1f) 11:21:52 executing program 2: r0 = socket(0x10, 0x200000000002, 0x0) write(r0, &(0x7f0000000040)="1f0000004e00fd00010c00f6000000020000f80009000180060107ec000000", 0x1f) 11:21:52 executing program 4: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x416, 0xe3d897cba7757a23) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) setns(r3, 0x8000000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1502}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) clock_nanosleep(0x40006, 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) ftruncate(r4, 0x7fff) read$FUSE(r3, &(0x7f0000000380), 0x135c) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffbffe) 11:21:52 executing program 1: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x416, 0xe3d897cba7757a23) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) setns(r3, 0x8000000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1502}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) clock_nanosleep(0x40006, 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) ftruncate(r4, 0x7fff) read$FUSE(r3, &(0x7f0000000380), 0x135c) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffbffe) 11:21:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_procfs(0x0, &(0x7f0000000100)='net/ipx\x00') 11:21:52 executing program 5: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x416, 0xe3d897cba7757a23) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) setns(r3, 0x8000000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1502}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) clock_nanosleep(0x40006, 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) ftruncate(r4, 0x7fff) read$FUSE(r3, &(0x7f0000000380), 0x135c) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffbffe) 11:21:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_procfs(0x0, &(0x7f0000000100)='net/ipx\x00') 11:21:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_procfs(0x0, &(0x7f0000000100)='net/ipx\x00') 11:21:52 executing program 3: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x416, 0xe3d897cba7757a23) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) setns(r3, 0x8000000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1502}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) clock_nanosleep(0x40006, 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) ftruncate(r4, 0x7fff) read$FUSE(r3, &(0x7f0000000380), 0x135c) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffbffe) 11:21:52 executing program 0: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x416, 0xe3d897cba7757a23) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) setns(r3, 0x8000000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1502}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) clock_nanosleep(0x40006, 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) ftruncate(r4, 0x7fff) read$FUSE(r3, &(0x7f0000000380), 0x135c) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffbffe) 11:21:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_procfs(0x0, &(0x7f0000000100)='net/ipx\x00') 11:21:53 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x10, &(0x7f0000001140), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 11:21:53 executing program 4: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x416, 0xe3d897cba7757a23) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) setns(r3, 0x8000000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1502}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) clock_nanosleep(0x40006, 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) ftruncate(r4, 0x7fff) read$FUSE(r3, &(0x7f0000000380), 0x135c) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffbffe) 11:21:53 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e2f00000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xfffffed7) read(r2, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 11:21:53 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x10, &(0x7f0000001140), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 11:21:53 executing program 5: r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r0, 0x5421, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r3 = dup(r1) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000040)=0x416, 0xe3d897cba7757a23) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f00000000c0)=0x7, 0x4) setns(r3, 0x8000000) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00', 0x1502}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) clock_nanosleep(0x40006, 0x1, &(0x7f0000000300)={0x0, 0x1c9c380}, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000280)) ftruncate(r4, 0x7fff) read$FUSE(r3, &(0x7f0000000380), 0x135c) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000ffffbffe) 11:21:53 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x10, &(0x7f0000001140), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 11:21:53 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000002880)={0x2, r1}) inotify_add_watch(r0, &(0x7f0000000780)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) dup2(r0, r2) 11:21:54 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x6, 0x10, &(0x7f0000001140), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 11:21:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={r2}, 0x0) 11:21:54 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000002880)={0x2, r1}) inotify_add_watch(r0, &(0x7f0000000780)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) dup2(r0, r2) 11:21:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000500)=0x44) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 11:21:54 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000002880)={0x2, r1}) inotify_add_watch(r0, &(0x7f0000000780)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) dup2(r0, r2) 11:21:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, 0x0}], 0x1, 0x20, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000480)=ANY=[]) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:21:54 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e2f00000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xfffffed7) read(r2, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 11:21:54 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e2f00000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xfffffed7) read(r2, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 11:21:54 executing program 3: open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000002880)={0x2, r1}) inotify_add_watch(r0, &(0x7f0000000780)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) dup2(r0, r2) 11:21:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000500)=0x44) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 11:21:54 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e2f00000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xfffffed7) read(r2, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 11:21:55 executing program 3: capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) setresgid(0x0, 0x0, 0x0) 11:21:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 11:21:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000500)=0x44) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 401.242119] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 11:21:55 executing program 3: capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) setresgid(0x0, 0x0, 0x0) 11:21:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 11:21:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000500)=0x44) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 11:21:55 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e2f00000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xfffffed7) read(r2, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 11:21:55 executing program 3: capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) setresgid(0x0, 0x0, 0x0) 11:21:55 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e2f00000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xfffffed7) read(r2, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 11:21:56 executing program 3: capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) setresgid(0x0, 0x0, 0x0) 11:21:56 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e2f00000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xfffffed7) read(r2, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 11:21:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 11:21:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 11:21:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x95, &(0x7f0000000080), &(0x7f00000000c0)=0x46) 11:21:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 11:21:56 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e2f00000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xfffffed7) read(r2, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 11:21:56 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x95, &(0x7f0000000080), &(0x7f00000000c0)=0x46) 11:21:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 11:21:56 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e2f00000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xfffffed7) read(r2, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 11:21:57 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="b7da122b891bfc4e2f00000000000000", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xfffffed7) read(r2, &(0x7f0000000bc0)=""/93, 0xfffffe0a) 11:21:57 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x95, &(0x7f0000000080), &(0x7f00000000c0)=0x46) 11:21:57 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x95, &(0x7f0000000080), &(0x7f00000000c0)=0x46) 11:21:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pipe2(&(0x7f00007f2000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) 11:21:57 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x95, &(0x7f0000000080), &(0x7f00000000c0)=0x46) 11:21:57 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x95, &(0x7f0000000080), &(0x7f00000000c0)=0x46) 11:21:57 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) 11:21:57 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r1, 0x10d, 0x95, &(0x7f0000000080), &(0x7f00000000c0)=0x46) 11:21:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)=ANY=[]) 11:21:57 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) 11:21:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, '%ead\x00', 0x0, 0x0, 'gcm_base(%diantum(lrw-twofish-3way,aes-ce,cmac-aes-ce),ghash-g(n'}, 0x58) 11:21:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xb) setsockopt$inet_pktinfo(r1, 0x0, 0x14, 0x0, 0x0) 11:21:58 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0x7}}, 0x24) 11:21:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, '%ead\x00', 0x0, 0x0, 'gcm_base(%diantum(lrw-twofish-3way,aes-ce,cmac-aes-ce),ghash-g(n'}, 0x58) 11:21:58 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) 11:21:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)=ANY=[]) 11:21:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xb) setsockopt$inet_pktinfo(r1, 0x0, 0x14, 0x0, 0x0) 11:21:58 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0x7}}, 0x24) 11:21:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xb) setsockopt$inet_pktinfo(r1, 0x0, 0x14, 0x0, 0x0) 11:21:58 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x208200) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) 11:21:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)=ANY=[]) 11:21:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, '%ead\x00', 0x0, 0x0, 'gcm_base(%diantum(lrw-twofish-3way,aes-ce,cmac-aes-ce),ghash-g(n'}, 0x58) 11:21:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xb) setsockopt$inet_pktinfo(r1, 0x0, 0x14, 0x0, 0x0) 11:21:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xb) setsockopt$inet_pktinfo(r1, 0x0, 0x14, 0x0, 0x0) 11:21:58 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0x7}}, 0x24) 11:21:59 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffc, 0x1) 11:21:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)=ANY=[]) 11:21:59 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0x7}}, 0x24) 11:21:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, '%ead\x00', 0x0, 0x0, 'gcm_base(%diantum(lrw-twofish-3way,aes-ce,cmac-aes-ce),ghash-g(n'}, 0x58) 11:21:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xb) setsockopt$inet_pktinfo(r1, 0x0, 0x14, 0x0, 0x0) 11:21:59 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffc, 0x1) 11:21:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x3, 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r2 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xb) setsockopt$inet_pktinfo(r1, 0x0, 0x14, 0x0, 0x0) 11:21:59 executing program 2: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 11:21:59 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffc, 0x1) 11:21:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) 11:21:59 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x3ab, &(0x7f0000009ff0), 0x1}, 0x0) io_submit(r1, 0x12b, &(0x7f00000001c0)=[&(0x7f0000000140)={0x405000, 0x0, 0x8, 0x8, 0x0, r0, &(0x7f0000000100), 0x2}]) 11:21:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000000080)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f00000002c0)=""/4096}, 0x23) 11:21:59 executing program 2: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 11:22:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 11:22:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) 11:22:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000000080)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f00000002c0)=""/4096}, 0x23) 11:22:00 executing program 4: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffc, 0x1) 11:22:00 executing program 2: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 11:22:00 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x3ab, &(0x7f0000009ff0), 0x1}, 0x0) io_submit(r1, 0x12b, &(0x7f00000001c0)=[&(0x7f0000000140)={0x405000, 0x0, 0x8, 0x8, 0x0, r0, &(0x7f0000000100), 0x2}]) 11:22:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x34}]}) 11:22:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000000080)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f00000002c0)=""/4096}, 0x23) 11:22:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) 11:22:00 executing program 2: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 11:22:00 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x3ab, &(0x7f0000009ff0), 0x1}, 0x0) io_submit(r1, 0x12b, &(0x7f00000001c0)=[&(0x7f0000000140)={0x405000, 0x0, 0x8, 0x8, 0x0, r0, &(0x7f0000000100), 0x2}]) 11:22:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000000080)=@framed={{}, [@map, @map]}, &(0x7f0000000180)='syzkaller\x00', 0xe2, 0x1000, &(0x7f00000002c0)=""/4096}, 0x23) 11:22:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) unshare(0x400) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 11:22:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x34}]}) 11:22:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) 11:22:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {0x0, r1, 0xfffffffffffffffe}}, 0x18) 11:22:01 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x3ab, &(0x7f0000009ff0), 0x1}, 0x0) io_submit(r1, 0x12b, &(0x7f00000001c0)=[&(0x7f0000000140)={0x405000, 0x0, 0x8, 0x8, 0x0, r0, &(0x7f0000000100), 0x2}]) 11:22:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() capget(&(0x7f0000000040)={0x20080522, r1}, &(0x7f0000000080)) 11:22:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) unshare(0x400) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 11:22:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x805, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, &(0x7f0000000180), 0x8) 11:22:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 11:22:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x34}]}) 11:22:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {0x0, r1, 0xfffffffffffffffe}}, 0x18) 11:22:01 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() capget(&(0x7f0000000040)={0x20080522, r1}, &(0x7f0000000080)) 11:22:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x805, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, &(0x7f0000000180), 0x8) 11:22:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) unshare(0x400) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 11:22:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 11:22:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {0x0, r1, 0xfffffffffffffffe}}, 0x18) 11:22:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x34}]}) 11:22:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x805, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, &(0x7f0000000180), 0x8) 11:22:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 11:22:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() capget(&(0x7f0000000040)={0x20080522, r1}, &(0x7f0000000080)) 11:22:02 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000080)={0x13, 0x10, 0xfa00, {0x0, r1, 0xfffffffffffffffe}}, 0x18) 11:22:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) unshare(0x400) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000140)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 11:22:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x805, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, &(0x7f0000000180), 0x8) 11:22:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 11:22:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 11:22:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x11}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 11:22:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() capget(&(0x7f0000000040)={0x20080522, r1}, &(0x7f0000000080)) 11:22:02 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000008024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000003c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x7c, 0x0, 0x251) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 11:22:02 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) [ 408.732390] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 11:22:02 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe6, &(0x7f0000000000), &(0x7f0000000100)=0x21c) 11:22:02 executing program 5: r0 = socket(0x2, 0x80806, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x80000000, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x80000000}) 11:22:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'v%t\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 11:22:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x3}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 11:22:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x11}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 11:22:03 executing program 5: r0 = socket(0x2, 0x80806, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x80000000, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x80000000}) 11:22:03 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000008024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000003c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x7c, 0x0, 0x251) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 11:22:03 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe6, &(0x7f0000000000), &(0x7f0000000100)=0x21c) [ 409.325302] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 11:22:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'v%t\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 11:22:03 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r1, r2, 0x0) 11:22:03 executing program 5: r0 = socket(0x2, 0x80806, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x80000000, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x80000000}) 11:22:03 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe6, &(0x7f0000000000), &(0x7f0000000100)=0x21c) 11:22:03 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000008024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000003c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x7c, 0x0, 0x251) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 11:22:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'v%t\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 11:22:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x11}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) [ 409.853895] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 11:22:04 executing program 5: r0 = socket(0x2, 0x80806, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x80000000, &(0x7f0000000080), 0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x80000000}) 11:22:04 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r1, r2, 0x0) 11:22:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'v%t\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 11:22:04 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe6, &(0x7f0000000000), &(0x7f0000000100)=0x21c) 11:22:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x11}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 11:22:04 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000008024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000003c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x7c, 0x0, 0x251) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 11:22:04 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r1, r2, 0x0) 11:22:04 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r1, r2, 0x0) [ 410.332358] netlink: 'syz-executor.2': attribute type 17 has an invalid length. 11:22:04 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r1, r2, 0x0) 11:22:04 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xfff}}) 11:22:04 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r1, r2, 0x0) 11:22:04 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r1, r2, 0x0) 11:22:04 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xfff}}) 11:22:05 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r1, r2, 0x0) 11:22:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x73000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x84}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 11:22:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0x10) readv(r0, &(0x7f00000000c0), 0x2fb) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 11:22:05 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r1, r2, 0x0) 11:22:05 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000), 0x4) 11:22:05 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xfff}}) 11:22:05 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r1, r2, 0x0) 11:22:05 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000), 0x4) 11:22:05 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000300)={0x0, 0x0, 0x2080, {}, [], "1316ad04d2d14b82e1b1f5023631b54254e2d12bf1c5f383f9ac4b864db910c7f30b050554315b0539fe3c54546d96a301b5ca7ae1527ee806c0b4e84b6dfbeac743554de70b843630046a11a7b0cdeb4abc45cb8b892760f8bc1da0299bb6ebefe04a2638975e3366c342db07ea083ebceadd16ce71ae8ebdd94a1f7211838887bb14e8c6164956889d856c1515e4c0ffed551038555b767b6f660f9f056f2965709c4c402f5578f8c13580459ac4ccf900352751f05b44e7e4f65bd1fb828fd4e9401276c36095017b352f3e3017cc9c3f10fb3d411b7911afad232797d0a871df7080aceffe11b9fdb406ecdb894955c32fed5715c7e5a8d0e15773424c530098813498caf7eee983e56c558433db0d881da3e88d554e94c9db954adf557e527be42f34758cab5e4638d706a49474153e908e91250b85b48f332c80ad00e32011301be45bd700d2f936eea4add960ee1026e641bca7a5c2bccba71ef4ca5eccff6737dbe88c70ebe0c2900cc515ba967e8252efd1a212bc50dca018a2ddf900c2067e33161d33250cca5ef93ba7c22c10ce8b9d674b661e9435a20fe30642fe4d09d049d914f9cc411187d75be89bd3e2b3339bc046bba9472f340a44f053776d71fb3d650d1b7791c6d6f4d75c818fd53d7e1c1d878ae7c8464b2c578e2394b1967e2bb00f933e48542f5479f424471616fcec2ea977b0e4e77ab94c8f06edd0895f3b9122c28918f55860c018e96b531e5f2fcf25ebe9d7831118af6de8f38c5d121497e96202a4707fe44c5d862dd400a2ecdabb50350d33528b67e3ce3370d61a37aefd77e3268d3f63d643061a49075f6e84f670fae730c70ba888ed779c15f8b88c3e8956b8bf02d9d3361e419d2b58fdce6c851d36660f491d8d09c59c83d6834ad6db11f8a5310eae46deafcb3de8d0b2ff23f3d9f516ccf4256e06825eb696219e7b6a89a5dc52ddcf50ff4319955a703a0cb5e9e13b228d46d77b1e08eccaf9f3ac7eec22371e1283ac3e5483406decf3cbf5c2b138e8785fe43ca4be049565740f276c345b6111188d11e9c2cfd387278b03a558f435c4a35a94e362572b42a7a238e5642d147e18880722f8db5096d609a67f73c653e350ecd2ab659423906427671e06c1412f7c092804889b532f11fb12b0c79716b4f4ce659d54ac92eaeb754ee914202d15b13891635d2e30ff93a648c57e0181af2a449e9c7e9f296572dff4df53854b3e839675943ffd860edad352314d09e12e52899a26cc60ce897acacc560e6db3de91a348562a15fb8fd08b6a442526df0e9266f0dfe62143a7b2d11d2ac899c3a555137e2c699f733dc761373631c3d01d3c9b50667af57ee7e125ec7779ee013847dd56fe70f7bd6c0bb0fd5b8d3ad9fc0c846f44d2b7568a1f19d8bf20ab738f3a8cf40b2f5c6ce0cb92a45c0f443f675316db1bba0ca8e880f3cd152c2f4f1e60763c4816fd1772fd51e968196f7204d28ff5781e36415eb24e9b6d56689db064e0c2102a82b2aa1a4befad6a3219d05310bbbf83b44b63c34f4366e01c110bd83be57b9941db3c629b593563ce6cbc1c9f091bc299bf52c11cbe3d1edec29a989597bcfbae6e4f515bb677f16c35b8277623d2a653957070dd77c3b131563fb47f5e9ac8b93a8adaafd8ffa89ad596acc4131e7062c3f907b3b1f88388fc2214adb0f83e54a63918adb84df1d4414b92ccaf9325212cb1c61d19f7380a97073c7e397bbf78c3ea6cff5c5387c30b8f410c79dad4f44294481da8a28c9be920dabb4fac2ca36955ae13f2cdd5eda099fe410e52c2c67d0a5b361c493962220fb8525af4b0157de2f436ddae504ebc95f6dc954434e1f70b1f7c3e0b9f3881f5b110e479b88b223429a8104da63fe0fd94a1848014bfe826ba41b82408cb43325d64fa7e8e563b73efc6f49b5b15e1b4656c1f47d3c58482de9a81be63784d854523c101f7122f955c689c310372c112866b41fd501f3ed276b87abc39339cb1c24f7bac6ef983a66b838e3f5bc7e64a0e1a1cb2475aa426ff2899ec1fd6af87cf3d27714da161579f4f792ff904372767b3492f9868ba18180c8d0cd33d12c5e20761ef91ac2f0784194f67011a39e991d6a405db8d013eb538556ac03aa29d328963a4efd0831220b261cdc86caa7b86cb9b36cd6f4b1c26cc3dbb679892f5ad7c6d77f23503456b936d4d0d0a7f5faa09b9d5e92efc5e08e0ae579d528703734cda053cf24e03bb1cd8cb4679348d792055b7300e16424d026731f81acf1a8988acb4dc80a0b4b95e9ec86948339749397fb48a363fbc66bcdb21cbaa33412ba2b53645eb3781d4c7029b2ed57c1f153b9be0383870e2e3f7d6f399a12226f3497b6b8003c9581e6665e5ef5203efc27e0efe60ba5d46f6afea6e5c6cd2be85f395b6f4229606c1595efcbb8c92cb26d859e90a0cf323735d8d970ebb9ecfbdfe6f45dd06b70b74ce847e7809f6393c05da0743261ca0e4fcdc0099575aee69ef706dbf1617dbee8d38fd0596d14e6145a8d406b2c98ac6d2aae455c48ebf2937c3da8a74a963c9df1a2f8fa9e425c25d1093991ee7c963848ba658a511bbdde385784dad19695d6434351aa9e1c810ec26aef97e86962064be65672f990f49c9cc825a9964c55640d03d1e98b4cd5c97db6f7a5a8bfbebd5a8d72a8c57eceaa32d30ca071933f2436b2c6f8740291dc0e7e9173cf656fe12d3a2d4afca2d30f9b4536c5b6d9a8af4447c32799eb7c777c9902b6829849ad78b6eb133846054bcfc9c559b2d4c0deb4a45833d20382ba43b697b78a575a04317c1740811d8efe8da50fc3aa24f8b108f910ad0ce253afefcc0641bd92dc4ef8bbdb114bbb989b7b14900c6cc8824733b37c87fa1680886a2b8c7633c1603877a58d3b41da08c89b7f575680968da3f01a4e98decf57372665b42458cc16f57ecee6da26ec62c234ca13fc9256be3b3ec8cc1918fa39282e960054febcea2b3cff470bd4613527391157e7c91a749813286d112ab20dbe5ff9af2a6b68a9193fc37d6b08e6149c90fcda57e9ff68f5822b6e1aaeb01f5a379175fc6662214a19a087ef78bb376f7c523db663fb272d7de1a1b093d444e86b1e562829dba9df2253d9701942840742ca611cb1de2e338a0f4b6e5cbcd9ad47187d394589308e80c15efb77f4bdae0db8054b3fa793da3de4697f12826138ac812886d1c8647610328322df6c16eb6697cc42e73f89429d57a10b4047d3798b611035e0dc2370ee198a39b3e275b9e3c96da5e69fe6f628335e466804479e573c102698b7dc667d7105f885da9f4e2b84362f951018ff3d564f764dcaacc072b90c75c6a0a68bfb485e31b80f89203efa8771d2ad95cdab1d48b420ba759fa4797c848075779f465884b60d1d4589fbf8a0e9b097f6aacc38ce0bad651be5a5da8eb8c47027b1afe7a5bf365c9e57a1cc6c47830c48648d6b5b160bf9c9f9ca6bfa262fd5f16313c4549b518870d1b080c7fc648f3fb6d2f43d54bcef0c01be4a7019cc708b88c10ca810dd1b571c7043b8fedc74ad674157c9d2fe19c0bc1caf2bd4b0af88b1145b2f5621f591fc8de346df507a77a8cde36a2d1e4be39384695e5edb30dd01f9786ae9515593a34340bad30aa1aad825465d5c4d369cc9707b80f7fd40a418724f83ef53f6f2c53366ffca4b9168e55f9e1e02eae97a7f0a31d5f3c2715f11ab18779b21d65627e502c5793e48e7da4f77c048583887f35bbb70bb3332e61d7338489a9e2983110f0bdffd2b1e1967b984f1537564447befb01cf9b5c79d6569a302e4f8103740bfb9c7111f82bb567a7bf0ceb97f74bcfdb2115b047d277563d4772f873121031b2253c330947e149b70e57f4d6f46c0db5fab23551da87f8a505f463ad18bacfe88925a0935760da43f1756c0fc659eadf6302f610dceb707d947328e25794d1e5a659fdfd7dcf6a2b61bb33a66edfd1ad41b70bb0a4999fc9763737fa243365df586002d0964671144e6b7963af2dabbb089f05c3b303ba98441c540fae4aa7175c6b09f911ad20cdbbea661c52faf466bfdc192b0078917e2b0ed7ef1d4e116d684cd335bb3ec695c13b7d3055fd188f538a64561b9d5e3c9b1742addf27bbcb961574b1a390e40d17eb09ed5c7ea4d1f2268b5077496e8bf8d772e04a27ff025dfb209dec6dacbb91950afa4d0aa09bc2f8dc1c60ea69ec8adb8de329fb3a77523f408aa4ad282ac8897da0cc0d57c87b6e438a823b47d1026e29c82e932b97c496bcb5bc864b8586c0cab46b721778d4156da30e715f559ee5da35f44175b1a4dc32ba9724c2262ff433c482f43a908809565d14ae0caf7416d4bab489e7dd2d07fffeac12c8e39ec20628ba40170de0f5280a8823563c955b3d2fd47732e74bf667509a2718363573fdf11b6f159ad5a775028522f2d2c31d09bf3c1ad928d3b5e4c0a58c57c721fdf396285595a65256ffe106dbd64d445651d66a8932233d84347e049df1c3115feaac7a762f73db15e97ef22ab5dd4b0d2a7919afb413cd97dfa2decd42506c26850a883bcb1c629a22358e071e333444b2705ccb5bccf256dc6a9a04e2e6f0105e16625eb6f18305736eeb7ce0adb3726c15d1dcfd15c84d1f2421fdd396e739c46e10ed8e2d6760f2358c12207cb3d541cd29776eb4eae60d985976181f628a7cd281c41c97c754230532ed610998276845d4b3a660cdbb129e3e5d651a0769ecc926c23fe28f6359da86a5b7ced8026f1ee28a29a03281887f6b636648b1026a0488bf5696e94106443c0ba5ada95e565586ed55bcf3d2a5f2d2ef4d538ef6c4779e0dc81ae0de6688594555cdff58f718c98e35ed075426962777ef24b9bdba010415453bc34347e781be3635e0666f98f7218e8bdfe40ffb2c13f870c7b2297d740e1574f0e6c2df1a704c6e5e4315a25899a8346835cfde74559ce06fb274086d755baf5656adf808f9407efd33be3e3d1e2a4c07f8b716ffd089f899bd5fc89475aef03b539d976d8f89cb6e591a0f960ff0ec2888fddea339ceb211bed08fd8c91231adc6026e83c363a3faef6da6cdbb3b6fd607dfc8b25b172a9316c735532c7c21ce104695d9852e688931321b5c525a03784b181560d12a3d8ea3b7da91fa02feb69f2497f1cab8052d8b385f45fd70fa721cfc9d68ff31d4a1dd23d949c17eddc54a2fb9a1df9ec26963b0790186eaf622e0dd139b2229f48f0580b258e09c15e2305eafb97db38580f6ec8e7836fd90312b94e20f9af46ba9de588b080cbc633355e7941d1ee5bb8ed17266974d37e929d4a7686c72376d6b52d93ef8ee40fa8a6816d6ba4aa2e037c188df91a09999338ad5b196fabd52dde8df38b46d920562f177aa41b5aed505c436797848897c881bf67c64afe0f5f2f364a24b622c52864bbd8ce5c16d02f6c42f2c5b349505878a319d7265aa54b45905d00584adbe754976cb449309cb9cff2c98115042456fed356893ad1b15a14da04208eb7fc1646b81a528814dde13cf71e151ffafece4c3377e0d0aea1b8faa5eb9236294384f96212e8aca09c9fb0a22f88def214b99d7e86e1606f9a62b562cd63b406979597cba64b852f001f7ff24633c8281ce966bafca131fc66488ebfa754ecfcce6d2386fd1edb4479ec90033de785ec8af36d848b9836b7174b252491173606817c8905d00aec23f37c5636aa3cd2ddb484fb1fe3e4daa6f5b9ef1c28df5d7db5ddd7b72566fcc309db94d81d75942f871ea71eca3bd3a2575882f41aa878ebc", "fb10ecb11e3e390896bd3bf3969587562a32e182a2dcb46bcc9ca2b7e4ec5c35823996b3e3a787739742ee30d0b5b62c5f769bce8ba388fcc7c00ec0417e990d85a2f81c788a6fbc5d3651f8d8a849614a24def6335f9de35f49ab64305cb3e731ba4271aee40afd512c755fd26b3f2f5ed48aa2f59cdfc33f76250a11ef5be06dc2f3456f82d85e7189299543e2c572911b35e3907ea4aedab65e3e80376ebb02a194cc25f4f0c04b4072bfca3f02ced5d8d01e89e97becd97d9ff63c8efa6591e998222ddbd762cb4a985e568bf7a5a3f823d7b7cf3d4616c3836943be78ad61b7bc002fef528b803ac3f2680c88715e82f06438d97c11d989e415a62cc7d1060ac1a3f5b347fa95d9f8be77e64e0ab36782241e899113478fab7cee20fd9e2ce47d8463d99e3d4a5e3c3b51187631e619345305c19067ab4bb0813533a72dd7a12b49a49167be753f08983dc9998f89ea52d8126b7ed35ea9997e4a5ff407ee2fe64cf92a23cc10ba7e416ab8e6e484a420ecc5633e0fcd56b1231e47b4b6faa368936d929b0b5c51c6674f80dd9048006f0f5b11d078a07a74a957a74d4618ba9c83c1a44e15902bb60d2b65fba53a10ac7fe7b49e4f796ea207f719d624fc60a2d9e784f39ee5676dc141d666e3d3a8f092c959320439078a01d7b008b1095c4b13d9aece62aa52450538d929287874d78264b7da4c00ce0990d83a44f8434b37380201dab0f051e8adc5dc040f8b89763317a706900b093a61d63f76ac0b612ac25be4edfbb614bd87c43dd2fcdd7a8eece002cb60ca3f3517982e94e98856e564f1bf0f113e058ea8f220a594d094db51bf2cc1a969fdcdc512a01494a0759b70174b7314919a9d2f13d2b61e3ad0b28829ad95ef69b272622dc6ed681e1b5704944cd6d552bc8681d8d474142d9672f337f68e62cc6a1108e5e88d6233401de899cacd2eaff2724d51a109986af7b0d0e25e88ad5f3b90e669df4c2d607c815a64f1b1f07befce7472364835f987039775c74832140a717eb09db6d3a6c7ee5f15a1b7a48d629dcee49d2299cd3f3fdc927d5da9180891c63ca6952bca0d40fc765578258c738dd3d0db081ad01369c0217eeeb32d8f48243bc04296f924aca30fef0ad2daa36791edcde51aa42f39e192992a03be3a7e00453deb33b4997abedc328d4b9a8e319e2421a0f26c79ba1e3d6dd0e89b221b34d5b9f2ab9e9238d1040627568362bc45ac60abc8fc239ab9faa85ebaa43c168b501171e203b7551562c7ebe04da6eec37aa4f8d482536e5dc624b38121023dbcb57f024bb558e016859fb504a2d4034ed27e78174d86192f53179e2bd74871bdac46a8f8c75043aafb052b9868dd7cfa9f4fc4d1d1816946bda2017f462c12ecbc27ed42d8611b712a11d3a483db71c0fe8e2dffd415d74970e519581e020bf47632e33b546ac30080e093edd4ce15bd2b384ccf3c768c27b115a4f1942f7b84eda600057b73ed5145151dd31b9a5089faa1a4153fe9b675fd41f343d964a53f41f57fef76f042129061fbd456043fb7da6f6663a78b1cdf76b67f8e1aa41e0ad86919e33da3b1bd1f171ec13983cfe010dac97d3514c54f790b973260bec49284220db72a26e5f59de8a314cf62c4dbc9220d4e5d92a335182d27b61f83be86f20e8e802a68b7601cd535f286afab30dd5a13d3e091aa9f4346491f02709a15efe712188ce8f7307bc72c30c5747884906264e3c87ad96c5791f5944bda40a9c18db8e3ec2885fd939477543bcdaeeac1303b1ad94a555267b8739f0f95e456a98cf16140f1fe71143d14c84b914f5d957fca4e32053aa55f088ef32865b57e9c7865ad4cbdd1f019620520e063a4eebb36dbf98d7e0b62188d4831de8c190126b1744add2d49cb17b5e580a6763389dc648f4c2eb5ccd590ed0a14dde7cb7c5e709b3070e7889334eedc0c02a878eee5e183eaf7a763d33b0ecb4b5082a80aa15271c2a2e1b8d43f83dd71d6c750b2606a3db2e66308788fc8ec624f4e630a19b455c1e8d7507f68a579c2445021e2a79300faf9e586f5ceedbdd014a2e481eacf05b2651862aea66a9dcd81beb547769aaf0f3b27a1f2d8d981d16cdc00c8960145689a1d903b334371423a3a9eba4eb9613a365b864b2147159857798a646ac37cf173b960dbf11cbd167412e4b6d521a33ee759215189b268eb11bc4efba33e78929f75af36ab8aa1f6d1a56055ce6049362fb5048e921be14c4cf34f6015a979b35ba8ef3573eb31cc0d4f4d179054b04960b576b9b1300d0483b26ba9bcc09fe3b6f1b64db623dbdfe2f2a4f7b4aa3fd7a7fd0f39a8d9e0703c7e2d6695e5e7fe5de4f8a8e859e2e6e6a10ca3ab4568b0ac5857b61632c7b7d67b0691a7df59b3a2297599da8a9d42678e053e797f18fd4d04b7c636e8349467635afa4bc1773e9daaa2a60decaef754e383f55bb44c3ac72b68dbba3d9dfd8b46513a6a8352d936211d3fda7bee503331b7c9eba44fa2fa3e53a8695af991c6f9c090c9dc398ca2edbba22157399c4803aa67be7d965d821d58a4213b3bbf860e27d39de7393026de899c18b6e32e608941de5d0821400c78e107c7a11fedd1114f21e28643365fb5b398230a701d19fbdd109151c352feb1fb57eee78a4161f1a5f6a481b5f13b5e268bf7c5f95895d20f0029860fd2e8f1971556441703459871416f19588c9578ed299caef9c1d3e06ce99c70df747d68471035308ac073ffa33254209046def5246f6bfbb36e2e0905e3f6372c88686ffe0587e49e7a29320b63ae14b089e5d698ecb512f5373cdf5140dccfab6ee5007edeb4d937ff79fcee2448cc76ee1c7fffa75e98af74c5dbf8b1a4a735383d3f99ac07c6de3e9e973bd07e416538794abebb4ee21d3de1e7db6824cad6337128e28990de284e3f2d849536c430fc75e4ccff0fbf08bd7e3c559e6e4df77557c8d161769a87500a6052d7e0a370bc5e9cb3144a39e45a2770cc9dda44c17a91e501d4df39a3c897a45f47d40e42370b5f8ced73abfefe5346a87b1847c09d4a5cb0b03e60b10a15e4cdb33fa118ae47972843a0f73be8a8a5ed40a1b9508741990780457efa46b42341829215233b1c6c9ebbfc67fc9810c01734870569f0fc55aed6a07900362099b3c1a3961be37a1ebcb52962c4816dce29c00eeeec5786f50f41c5958331b56a46e626c3ce0953dda8663797c01ea185a09a6ab17d2247743515da264f86f0cb6da091fe5ad862b2d87336a50945cda4d5b450963eb33d3111f5a4827684a03ce2272a9b0873de14ceef763ed67c32c222e04983fff727ddbf863cacbc9404d076bf21c1272d967408abdd65ebbb81c1293d7b30456bfab1451c6f43caaa53e801957914d063674c88222c19d5eccb420b1ec56a6bc4546403ae28af6b840d7b1a46625177e77cd3f9c966218e119356c32bbb60e22526289ef0e4bfe50df9f7c6d0c7e5efaf3cf5322a8bb69c14419233d3d4566722ec18c48ca386a85e89b6b7bbb63cf6a44f22e0a69b99d19609309adc48b36803d5123412f940650919df0f99da667a81cf731eacefbe5657112253e25706374b729aeede97c258331d44b8f5bafbf85b186ce3a1118d947d90f5af64d8be86c24761b85f58d4203278d80783c900202389d51dc70799bab364f27dbef7d609ee745cf283c9ad3d507920e66bacc0711b7626851e1eec208270fd821a6756fa646c30200f72bca38a52bc92a77ee168bfb6b96d93ff8d81ac912f5125605047418c4ad618015468151950d741e2f566e1a92163126d306deac1631989935ac6cfb04d357063ed719871e52ea4cf2c1c40c2da3de929c8190d7dc695a114886081953dc912632e7e34b9a1da08e1168d738178053838a185fca43131cf0276d94101ffd21e064ca4e77bd6e3d97e6061b09bfd55d40a35290eae071fb1522aedbc1bd6f4642aea040a7a53a5e6f87b4154b81055ea46935a68f434783ffa24ebf4b0c642841a12c4b41743b753fbf3a101e10316e2c21c568d01a2981671b558a6189916e25c8bca6f1eaad9a481c5df5ccb1dc22a1b89cbded619ba511c2ae3b990ac3c5f456e72104dde9d1319c12e5c1745a456b57b01702e2871e33ebd95a5f0c7ae1116761122e974567bc069c425555b3a4c56d7d19ad73c3020c4e1ec8ebf69a7a0bf2ac571ba37233b4abb875d43b8f813d54ea9f25a9a23a9d4149717f107f7ad2df3736cf67f5c0eb5e4ecc7ce1e5ff62b391a4a76c4bf9f724ddbe2d784272de8a3269378be7794217a5e5515fac8393f955e383d3e029f3a608688d83aed3a94f042220675d7e69742da2ab14d007f1ac6ff469cae26793d609d2d6d7c9df971eff2e41eabef2f7cf1c93a17916dde1deca8cde5b120ff0664f7761316160f2327266f6d103b727cec36271a374506a0b2e2dc92728d30aab91052f7b9fb59ec73bce9238f0e754c1485fb26744d4eedd9ec0206fd4275d29f8476bdd0a4fc2bd5ae7a4936ab3be45fe01f7b0d8eb5abd029751567324e52ca57388248de03fa94284abbbea7dde136fd63b44487c68cdfac356e3c528a924420f48d64c86bcf79d8fcafed42a28b3cd34dd05e9bf73aafa0059b47a4bc5ffd267812a437614a934e349a4e06a295d92e85033a97945e558ee7f792470beee8490ea24a6a2b27b12dcf1e6be3d1cc57a0486316241603adfdc0e89b16ec6ff7c36f677b5f63ad99fbb8e876b60890cad31ea672b4d59af6eb97164f7af2a65632ca3ae9b0732bc2d323a4c98a9e606714937368eb20454c36d4778dc28e9d6aa852fe0e9c70f0a5bd5d30375885abeb0ec8624ca441ed47dcb01d9cce099a380936c168f86861b18e0345be503d6973a06679d4b367198162af1ce24c1df03c05f9b891efeb4175404820ef0bb313312723554572fa8cc672fe64750fc407c4f08e10f1a4cd35fff0fa130c506b4cc0a0373931bb7de6d1ea072421d1815f21e2c4157e70b16d4bd18979f2c3652523237cd34cf18e381b2e2570cb6fcb848267eeeeabdb56bf23c7481e1acd92c675458dc79b5e407ad0a3886a4215b7e6646e92505bc4510a761af33f45a9cbd15bbf918ec7718b9cc8e3717da81629566badaba3cd9f9c79c18a64558ee39b6d04ac47c50223ef0889fa1062a769c5fee6f0edcd61a37f11876f3c494e735ad077945a9ffe8eb737f0ec5a0c57b095e649197b4500451530e02cfb5c0dcb4bfb637320c82f471654097f73b466be56a160eab37c8fe3d68e3ff1d0c05855c80927642030fd98909e2452d2baae20b56d23831edd519f5f6d48af958d73eb5cd88dbf16025d4091a62101f7f75582220ad0375e08de2ee652954c333dcf5cb5e140405ed1a4341b8297c1e7f0ab4015307d5ba5c4b24fec226166e9e318a9500281e51c32767168366b58358571a55fd6e76ad2f18f072db952cc5376ade4a1f4bab23ff1eb52fe00ab7bb53be40109c9f7d4d136c528bc1febfd7ebf834aac0385f1b0e63b62fef208a881f69d99d284b7134f92302d4aa03659197b4579351c9f2f5303f178a62c0e4858d7603ae35193e7fcd6ff623c5032a8d4d1c2604060b967c0edf9d6e00b1c77424ad60071a22e2ead0a78a272d9272d243d3f041ebeb5f35e1c67b02923c514685d83e6f233b27a622fcd6d88365c8182091234cca17cece66b81928ca74af9cd315c7d8594e2c4817ffbc5a143352447b54793eb96ab36b032bb454768b544681589ed4df2e63af8f0c18f7591c2dfe2d6fb5f544757a0b1"}) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000180)=0x40) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0xfffffdfd) 11:22:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)={0x5, 0x0, [{0xb, 0x9, 0x0, 0xec1, 0x0, 0x1, 0x6}, {0x1, 0x0, 0x1, 0x3f, 0x96ce, 0x9}, {0x80000019, 0x7, 0x1, 0xf9f7, 0x6, 0x400, 0x10001}, {0x80000000, 0x7fffffff, 0x7, 0xfff, 0x5, 0x15936f13, 0x6}, {}]}) 11:22:05 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0xfff}}) 11:22:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x73000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x84}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 11:22:05 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000300)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000180)=0x40) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0xfffffdfd) 11:22:05 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000), 0x4) 11:22:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0x10) readv(r0, &(0x7f00000000c0), 0x2fb) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 11:22:06 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000300)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000180)=0x40) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0xfffffdfd) 11:22:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)={0x5, 0x0, [{0xb, 0x9, 0x0, 0xec1, 0x0, 0x1, 0x6}, {0x1, 0x0, 0x1, 0x3f, 0x96ce, 0x9}, {0x80000019, 0x7, 0x1, 0xf9f7, 0x6, 0x400, 0x10001}, {0x80000000, 0x7fffffff, 0x7, 0xfff, 0x5, 0x15936f13, 0x6}, {}]}) 11:22:06 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\x88])+\x00', 0x0) write(r0, &(0x7f0000000080)=')', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000), 0x4) 11:22:06 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000300)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000180)=0x40) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0xfffffdfd) 11:22:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x73000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x84}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 11:22:06 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000300)={0x0, 0x0, 0x2080, {}, [], "1316ad04d2d14b82e1b1f5023631b54254e2d12bf1c5f383f9ac4b864db910c7f30b050554315b0539fe3c54546d96a301b5ca7ae1527ee806c0b4e84b6dfbeac743554de70b843630046a11a7b0cdeb4abc45cb8b892760f8bc1da0299bb6ebefe04a2638975e3366c342db07ea083ebceadd16ce71ae8ebdd94a1f7211838887bb14e8c6164956889d856c1515e4c0ffed551038555b767b6f660f9f056f2965709c4c402f5578f8c13580459ac4ccf900352751f05b44e7e4f65bd1fb828fd4e9401276c36095017b352f3e3017cc9c3f10fb3d411b7911afad232797d0a871df7080aceffe11b9fdb406ecdb894955c32fed5715c7e5a8d0e15773424c530098813498caf7eee983e56c558433db0d881da3e88d554e94c9db954adf557e527be42f34758cab5e4638d706a49474153e908e91250b85b48f332c80ad00e32011301be45bd700d2f936eea4add960ee1026e641bca7a5c2bccba71ef4ca5eccff6737dbe88c70ebe0c2900cc515ba967e8252efd1a212bc50dca018a2ddf900c2067e33161d33250cca5ef93ba7c22c10ce8b9d674b661e9435a20fe30642fe4d09d049d914f9cc411187d75be89bd3e2b3339bc046bba9472f340a44f053776d71fb3d650d1b7791c6d6f4d75c818fd53d7e1c1d878ae7c8464b2c578e2394b1967e2bb00f933e48542f5479f424471616fcec2ea977b0e4e77ab94c8f06edd0895f3b9122c28918f55860c018e96b531e5f2fcf25ebe9d7831118af6de8f38c5d121497e96202a4707fe44c5d862dd400a2ecdabb50350d33528b67e3ce3370d61a37aefd77e3268d3f63d643061a49075f6e84f670fae730c70ba888ed779c15f8b88c3e8956b8bf02d9d3361e419d2b58fdce6c851d36660f491d8d09c59c83d6834ad6db11f8a5310eae46deafcb3de8d0b2ff23f3d9f516ccf4256e06825eb696219e7b6a89a5dc52ddcf50ff4319955a703a0cb5e9e13b228d46d77b1e08eccaf9f3ac7eec22371e1283ac3e5483406decf3cbf5c2b138e8785fe43ca4be049565740f276c345b6111188d11e9c2cfd387278b03a558f435c4a35a94e362572b42a7a238e5642d147e18880722f8db5096d609a67f73c653e350ecd2ab659423906427671e06c1412f7c092804889b532f11fb12b0c79716b4f4ce659d54ac92eaeb754ee914202d15b13891635d2e30ff93a648c57e0181af2a449e9c7e9f296572dff4df53854b3e839675943ffd860edad352314d09e12e52899a26cc60ce897acacc560e6db3de91a348562a15fb8fd08b6a442526df0e9266f0dfe62143a7b2d11d2ac899c3a555137e2c699f733dc761373631c3d01d3c9b50667af57ee7e125ec7779ee013847dd56fe70f7bd6c0bb0fd5b8d3ad9fc0c846f44d2b7568a1f19d8bf20ab738f3a8cf40b2f5c6ce0cb92a45c0f443f675316db1bba0ca8e880f3cd152c2f4f1e60763c4816fd1772fd51e968196f7204d28ff5781e36415eb24e9b6d56689db064e0c2102a82b2aa1a4befad6a3219d05310bbbf83b44b63c34f4366e01c110bd83be57b9941db3c629b593563ce6cbc1c9f091bc299bf52c11cbe3d1edec29a989597bcfbae6e4f515bb677f16c35b8277623d2a653957070dd77c3b131563fb47f5e9ac8b93a8adaafd8ffa89ad596acc4131e7062c3f907b3b1f88388fc2214adb0f83e54a63918adb84df1d4414b92ccaf9325212cb1c61d19f7380a97073c7e397bbf78c3ea6cff5c5387c30b8f410c79dad4f44294481da8a28c9be920dabb4fac2ca36955ae13f2cdd5eda099fe410e52c2c67d0a5b361c493962220fb8525af4b0157de2f436ddae504ebc95f6dc954434e1f70b1f7c3e0b9f3881f5b110e479b88b223429a8104da63fe0fd94a1848014bfe826ba41b82408cb43325d64fa7e8e563b73efc6f49b5b15e1b4656c1f47d3c58482de9a81be63784d854523c101f7122f955c689c310372c112866b41fd501f3ed276b87abc39339cb1c24f7bac6ef983a66b838e3f5bc7e64a0e1a1cb2475aa426ff2899ec1fd6af87cf3d27714da161579f4f792ff904372767b3492f9868ba18180c8d0cd33d12c5e20761ef91ac2f0784194f67011a39e991d6a405db8d013eb538556ac03aa29d328963a4efd0831220b261cdc86caa7b86cb9b36cd6f4b1c26cc3dbb679892f5ad7c6d77f23503456b936d4d0d0a7f5faa09b9d5e92efc5e08e0ae579d528703734cda053cf24e03bb1cd8cb4679348d792055b7300e16424d026731f81acf1a8988acb4dc80a0b4b95e9ec86948339749397fb48a363fbc66bcdb21cbaa33412ba2b53645eb3781d4c7029b2ed57c1f153b9be0383870e2e3f7d6f399a12226f3497b6b8003c9581e6665e5ef5203efc27e0efe60ba5d46f6afea6e5c6cd2be85f395b6f4229606c1595efcbb8c92cb26d859e90a0cf323735d8d970ebb9ecfbdfe6f45dd06b70b74ce847e7809f6393c05da0743261ca0e4fcdc0099575aee69ef706dbf1617dbee8d38fd0596d14e6145a8d406b2c98ac6d2aae455c48ebf2937c3da8a74a963c9df1a2f8fa9e425c25d1093991ee7c963848ba658a511bbdde385784dad19695d6434351aa9e1c810ec26aef97e86962064be65672f990f49c9cc825a9964c55640d03d1e98b4cd5c97db6f7a5a8bfbebd5a8d72a8c57eceaa32d30ca071933f2436b2c6f8740291dc0e7e9173cf656fe12d3a2d4afca2d30f9b4536c5b6d9a8af4447c32799eb7c777c9902b6829849ad78b6eb133846054bcfc9c559b2d4c0deb4a45833d20382ba43b697b78a575a04317c1740811d8efe8da50fc3aa24f8b108f910ad0ce253afefcc0641bd92dc4ef8bbdb114bbb989b7b14900c6cc8824733b37c87fa1680886a2b8c7633c1603877a58d3b41da08c89b7f575680968da3f01a4e98decf57372665b42458cc16f57ecee6da26ec62c234ca13fc9256be3b3ec8cc1918fa39282e960054febcea2b3cff470bd4613527391157e7c91a749813286d112ab20dbe5ff9af2a6b68a9193fc37d6b08e6149c90fcda57e9ff68f5822b6e1aaeb01f5a379175fc6662214a19a087ef78bb376f7c523db663fb272d7de1a1b093d444e86b1e562829dba9df2253d9701942840742ca611cb1de2e338a0f4b6e5cbcd9ad47187d394589308e80c15efb77f4bdae0db8054b3fa793da3de4697f12826138ac812886d1c8647610328322df6c16eb6697cc42e73f89429d57a10b4047d3798b611035e0dc2370ee198a39b3e275b9e3c96da5e69fe6f628335e466804479e573c102698b7dc667d7105f885da9f4e2b84362f951018ff3d564f764dcaacc072b90c75c6a0a68bfb485e31b80f89203efa8771d2ad95cdab1d48b420ba759fa4797c848075779f465884b60d1d4589fbf8a0e9b097f6aacc38ce0bad651be5a5da8eb8c47027b1afe7a5bf365c9e57a1cc6c47830c48648d6b5b160bf9c9f9ca6bfa262fd5f16313c4549b518870d1b080c7fc648f3fb6d2f43d54bcef0c01be4a7019cc708b88c10ca810dd1b571c7043b8fedc74ad674157c9d2fe19c0bc1caf2bd4b0af88b1145b2f5621f591fc8de346df507a77a8cde36a2d1e4be39384695e5edb30dd01f9786ae9515593a34340bad30aa1aad825465d5c4d369cc9707b80f7fd40a418724f83ef53f6f2c53366ffca4b9168e55f9e1e02eae97a7f0a31d5f3c2715f11ab18779b21d65627e502c5793e48e7da4f77c048583887f35bbb70bb3332e61d7338489a9e2983110f0bdffd2b1e1967b984f1537564447befb01cf9b5c79d6569a302e4f8103740bfb9c7111f82bb567a7bf0ceb97f74bcfdb2115b047d277563d4772f873121031b2253c330947e149b70e57f4d6f46c0db5fab23551da87f8a505f463ad18bacfe88925a0935760da43f1756c0fc659eadf6302f610dceb707d947328e25794d1e5a659fdfd7dcf6a2b61bb33a66edfd1ad41b70bb0a4999fc9763737fa243365df586002d0964671144e6b7963af2dabbb089f05c3b303ba98441c540fae4aa7175c6b09f911ad20cdbbea661c52faf466bfdc192b0078917e2b0ed7ef1d4e116d684cd335bb3ec695c13b7d3055fd188f538a64561b9d5e3c9b1742addf27bbcb961574b1a390e40d17eb09ed5c7ea4d1f2268b5077496e8bf8d772e04a27ff025dfb209dec6dacbb91950afa4d0aa09bc2f8dc1c60ea69ec8adb8de329fb3a77523f408aa4ad282ac8897da0cc0d57c87b6e438a823b47d1026e29c82e932b97c496bcb5bc864b8586c0cab46b721778d4156da30e715f559ee5da35f44175b1a4dc32ba9724c2262ff433c482f43a908809565d14ae0caf7416d4bab489e7dd2d07fffeac12c8e39ec20628ba40170de0f5280a8823563c955b3d2fd47732e74bf667509a2718363573fdf11b6f159ad5a775028522f2d2c31d09bf3c1ad928d3b5e4c0a58c57c721fdf396285595a65256ffe106dbd64d445651d66a8932233d84347e049df1c3115feaac7a762f73db15e97ef22ab5dd4b0d2a7919afb413cd97dfa2decd42506c26850a883bcb1c629a22358e071e333444b2705ccb5bccf256dc6a9a04e2e6f0105e16625eb6f18305736eeb7ce0adb3726c15d1dcfd15c84d1f2421fdd396e739c46e10ed8e2d6760f2358c12207cb3d541cd29776eb4eae60d985976181f628a7cd281c41c97c754230532ed610998276845d4b3a660cdbb129e3e5d651a0769ecc926c23fe28f6359da86a5b7ced8026f1ee28a29a03281887f6b636648b1026a0488bf5696e94106443c0ba5ada95e565586ed55bcf3d2a5f2d2ef4d538ef6c4779e0dc81ae0de6688594555cdff58f718c98e35ed075426962777ef24b9bdba010415453bc34347e781be3635e0666f98f7218e8bdfe40ffb2c13f870c7b2297d740e1574f0e6c2df1a704c6e5e4315a25899a8346835cfde74559ce06fb274086d755baf5656adf808f9407efd33be3e3d1e2a4c07f8b716ffd089f899bd5fc89475aef03b539d976d8f89cb6e591a0f960ff0ec2888fddea339ceb211bed08fd8c91231adc6026e83c363a3faef6da6cdbb3b6fd607dfc8b25b172a9316c735532c7c21ce104695d9852e688931321b5c525a03784b181560d12a3d8ea3b7da91fa02feb69f2497f1cab8052d8b385f45fd70fa721cfc9d68ff31d4a1dd23d949c17eddc54a2fb9a1df9ec26963b0790186eaf622e0dd139b2229f48f0580b258e09c15e2305eafb97db38580f6ec8e7836fd90312b94e20f9af46ba9de588b080cbc633355e7941d1ee5bb8ed17266974d37e929d4a7686c72376d6b52d93ef8ee40fa8a6816d6ba4aa2e037c188df91a09999338ad5b196fabd52dde8df38b46d920562f177aa41b5aed505c436797848897c881bf67c64afe0f5f2f364a24b622c52864bbd8ce5c16d02f6c42f2c5b349505878a319d7265aa54b45905d00584adbe754976cb449309cb9cff2c98115042456fed356893ad1b15a14da04208eb7fc1646b81a528814dde13cf71e151ffafece4c3377e0d0aea1b8faa5eb9236294384f96212e8aca09c9fb0a22f88def214b99d7e86e1606f9a62b562cd63b406979597cba64b852f001f7ff24633c8281ce966bafca131fc66488ebfa754ecfcce6d2386fd1edb4479ec90033de785ec8af36d848b9836b7174b252491173606817c8905d00aec23f37c5636aa3cd2ddb484fb1fe3e4daa6f5b9ef1c28df5d7db5ddd7b72566fcc309db94d81d75942f871ea71eca3bd3a2575882f41aa878ebc", "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"}) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000180)=0x40) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0xfffffdfd) 11:22:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)={0x5, 0x0, [{0xb, 0x9, 0x0, 0xec1, 0x0, 0x1, 0x6}, {0x1, 0x0, 0x1, 0x3f, 0x96ce, 0x9}, {0x80000019, 0x7, 0x1, 0xf9f7, 0x6, 0x400, 0x10001}, {0x80000000, 0x7fffffff, 0x7, 0xfff, 0x5, 0x15936f13, 0x6}, {}]}) 11:22:06 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000380)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x93}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x2da, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 11:22:06 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000300)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000180)=0x40) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0xfffffdfd) 11:22:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x73000000}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x84}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 11:22:06 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) r1 = dup(r0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000300)={0x0, 0x0, 0x2080, {}, [], "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", "fb10ecb11e3e390896bd3bf3969587562a32e182a2dcb46bcc9ca2b7e4ec5c35823996b3e3a787739742ee30d0b5b62c5f769bce8ba388fcc7c00ec0417e990d85a2f81c788a6fbc5d3651f8d8a849614a24def6335f9de35f49ab64305cb3e731ba4271aee40afd512c755fd26b3f2f5ed48aa2f59cdfc33f76250a11ef5be06dc2f3456f82d85e7189299543e2c572911b35e3907ea4aedab65e3e80376ebb02a194cc25f4f0c04b4072bfca3f02ced5d8d01e89e97becd97d9ff63c8efa6591e998222ddbd762cb4a985e568bf7a5a3f823d7b7cf3d4616c3836943be78ad61b7bc002fef528b803ac3f2680c88715e82f06438d97c11d989e415a62cc7d1060ac1a3f5b347fa95d9f8be77e64e0ab36782241e899113478fab7cee20fd9e2ce47d8463d99e3d4a5e3c3b51187631e619345305c19067ab4bb0813533a72dd7a12b49a49167be753f08983dc9998f89ea52d8126b7ed35ea9997e4a5ff407ee2fe64cf92a23cc10ba7e416ab8e6e484a420ecc5633e0fcd56b1231e47b4b6faa368936d929b0b5c51c6674f80dd9048006f0f5b11d078a07a74a957a74d4618ba9c83c1a44e15902bb60d2b65fba53a10ac7fe7b49e4f796ea207f719d624fc60a2d9e784f39ee5676dc141d666e3d3a8f092c959320439078a01d7b008b1095c4b13d9aece62aa52450538d929287874d78264b7da4c00ce0990d83a44f8434b37380201dab0f051e8adc5dc040f8b89763317a706900b093a61d63f76ac0b612ac25be4edfbb614bd87c43dd2fcdd7a8eece002cb60ca3f3517982e94e98856e564f1bf0f113e058ea8f220a594d094db51bf2cc1a969fdcdc512a01494a0759b70174b7314919a9d2f13d2b61e3ad0b28829ad95ef69b272622dc6ed681e1b5704944cd6d552bc8681d8d474142d9672f337f68e62cc6a1108e5e88d6233401de899cacd2eaff2724d51a109986af7b0d0e25e88ad5f3b90e669df4c2d607c815a64f1b1f07befce7472364835f987039775c74832140a717eb09db6d3a6c7ee5f15a1b7a48d629dcee49d2299cd3f3fdc927d5da9180891c63ca6952bca0d40fc765578258c738dd3d0db081ad01369c0217eeeb32d8f48243bc04296f924aca30fef0ad2daa36791edcde51aa42f39e192992a03be3a7e00453deb33b4997abedc328d4b9a8e319e2421a0f26c79ba1e3d6dd0e89b221b34d5b9f2ab9e9238d1040627568362bc45ac60abc8fc239ab9faa85ebaa43c168b501171e203b7551562c7ebe04da6eec37aa4f8d482536e5dc624b38121023dbcb57f024bb558e016859fb504a2d4034ed27e78174d86192f53179e2bd74871bdac46a8f8c75043aafb052b9868dd7cfa9f4fc4d1d1816946bda2017f462c12ecbc27ed42d8611b712a11d3a483db71c0fe8e2dffd415d74970e519581e020bf47632e33b546ac30080e093edd4ce15bd2b384ccf3c768c27b115a4f1942f7b84eda600057b73ed5145151dd31b9a5089faa1a4153fe9b675fd41f343d964a53f41f57fef76f042129061fbd456043fb7da6f6663a78b1cdf76b67f8e1aa41e0ad86919e33da3b1bd1f171ec13983cfe010dac97d3514c54f790b973260bec49284220db72a26e5f59de8a314cf62c4dbc9220d4e5d92a335182d27b61f83be86f20e8e802a68b7601cd535f286afab30dd5a13d3e091aa9f4346491f02709a15efe712188ce8f7307bc72c30c5747884906264e3c87ad96c5791f5944bda40a9c18db8e3ec2885fd939477543bcdaeeac1303b1ad94a555267b8739f0f95e456a98cf16140f1fe71143d14c84b914f5d957fca4e32053aa55f088ef32865b57e9c7865ad4cbdd1f019620520e063a4eebb36dbf98d7e0b62188d4831de8c190126b1744add2d49cb17b5e580a6763389dc648f4c2eb5ccd590ed0a14dde7cb7c5e709b3070e7889334eedc0c02a878eee5e183eaf7a763d33b0ecb4b5082a80aa15271c2a2e1b8d43f83dd71d6c750b2606a3db2e66308788fc8ec624f4e630a19b455c1e8d7507f68a579c2445021e2a79300faf9e586f5ceedbdd014a2e481eacf05b2651862aea66a9dcd81beb547769aaf0f3b27a1f2d8d981d16cdc00c8960145689a1d903b334371423a3a9eba4eb9613a365b864b2147159857798a646ac37cf173b960dbf11cbd167412e4b6d521a33ee759215189b268eb11bc4efba33e78929f75af36ab8aa1f6d1a56055ce6049362fb5048e921be14c4cf34f6015a979b35ba8ef3573eb31cc0d4f4d179054b04960b576b9b1300d0483b26ba9bcc09fe3b6f1b64db623dbdfe2f2a4f7b4aa3fd7a7fd0f39a8d9e0703c7e2d6695e5e7fe5de4f8a8e859e2e6e6a10ca3ab4568b0ac5857b61632c7b7d67b0691a7df59b3a2297599da8a9d42678e053e797f18fd4d04b7c636e8349467635afa4bc1773e9daaa2a60decaef754e383f55bb44c3ac72b68dbba3d9dfd8b46513a6a8352d936211d3fda7bee503331b7c9eba44fa2fa3e53a8695af991c6f9c090c9dc398ca2edbba22157399c4803aa67be7d965d821d58a4213b3bbf860e27d39de7393026de899c18b6e32e608941de5d0821400c78e107c7a11fedd1114f21e28643365fb5b398230a701d19fbdd109151c352feb1fb57eee78a4161f1a5f6a481b5f13b5e268bf7c5f95895d20f0029860fd2e8f1971556441703459871416f19588c9578ed299caef9c1d3e06ce99c70df747d68471035308ac073ffa33254209046def5246f6bfbb36e2e0905e3f6372c88686ffe0587e49e7a29320b63ae14b089e5d698ecb512f5373cdf5140dccfab6ee5007edeb4d937ff79fcee2448cc76ee1c7fffa75e98af74c5dbf8b1a4a735383d3f99ac07c6de3e9e973bd07e416538794abebb4ee21d3de1e7db6824cad6337128e28990de284e3f2d849536c430fc75e4ccff0fbf08bd7e3c559e6e4df77557c8d161769a87500a6052d7e0a370bc5e9cb3144a39e45a2770cc9dda44c17a91e501d4df39a3c897a45f47d40e42370b5f8ced73abfefe5346a87b1847c09d4a5cb0b03e60b10a15e4cdb33fa118ae47972843a0f73be8a8a5ed40a1b9508741990780457efa46b42341829215233b1c6c9ebbfc67fc9810c01734870569f0fc55aed6a07900362099b3c1a3961be37a1ebcb52962c4816dce29c00eeeec5786f50f41c5958331b56a46e626c3ce0953dda8663797c01ea185a09a6ab17d2247743515da264f86f0cb6da091fe5ad862b2d87336a50945cda4d5b450963eb33d3111f5a4827684a03ce2272a9b0873de14ceef763ed67c32c222e04983fff727ddbf863cacbc9404d076bf21c1272d967408abdd65ebbb81c1293d7b30456bfab1451c6f43caaa53e801957914d063674c88222c19d5eccb420b1ec56a6bc4546403ae28af6b840d7b1a46625177e77cd3f9c966218e119356c32bbb60e22526289ef0e4bfe50df9f7c6d0c7e5efaf3cf5322a8bb69c14419233d3d4566722ec18c48ca386a85e89b6b7bbb63cf6a44f22e0a69b99d19609309adc48b36803d5123412f940650919df0f99da667a81cf731eacefbe5657112253e25706374b729aeede97c258331d44b8f5bafbf85b186ce3a1118d947d90f5af64d8be86c24761b85f58d4203278d80783c900202389d51dc70799bab364f27dbef7d609ee745cf283c9ad3d507920e66bacc0711b7626851e1eec208270fd821a6756fa646c30200f72bca38a52bc92a77ee168bfb6b96d93ff8d81ac912f5125605047418c4ad618015468151950d741e2f566e1a92163126d306deac1631989935ac6cfb04d357063ed719871e52ea4cf2c1c40c2da3de929c8190d7dc695a114886081953dc912632e7e34b9a1da08e1168d738178053838a185fca43131cf0276d94101ffd21e064ca4e77bd6e3d97e6061b09bfd55d40a35290eae071fb1522aedbc1bd6f4642aea040a7a53a5e6f87b4154b81055ea46935a68f434783ffa24ebf4b0c642841a12c4b41743b753fbf3a101e10316e2c21c568d01a2981671b558a6189916e25c8bca6f1eaad9a481c5df5ccb1dc22a1b89cbded619ba511c2ae3b990ac3c5f456e72104dde9d1319c12e5c1745a456b57b01702e2871e33ebd95a5f0c7ae1116761122e974567bc069c425555b3a4c56d7d19ad73c3020c4e1ec8ebf69a7a0bf2ac571ba37233b4abb875d43b8f813d54ea9f25a9a23a9d4149717f107f7ad2df3736cf67f5c0eb5e4ecc7ce1e5ff62b391a4a76c4bf9f724ddbe2d784272de8a3269378be7794217a5e5515fac8393f955e383d3e029f3a608688d83aed3a94f042220675d7e69742da2ab14d007f1ac6ff469cae26793d609d2d6d7c9df971eff2e41eabef2f7cf1c93a17916dde1deca8cde5b120ff0664f7761316160f2327266f6d103b727cec36271a374506a0b2e2dc92728d30aab91052f7b9fb59ec73bce9238f0e754c1485fb26744d4eedd9ec0206fd4275d29f8476bdd0a4fc2bd5ae7a4936ab3be45fe01f7b0d8eb5abd029751567324e52ca57388248de03fa94284abbbea7dde136fd63b44487c68cdfac356e3c528a924420f48d64c86bcf79d8fcafed42a28b3cd34dd05e9bf73aafa0059b47a4bc5ffd267812a437614a934e349a4e06a295d92e85033a97945e558ee7f792470beee8490ea24a6a2b27b12dcf1e6be3d1cc57a0486316241603adfdc0e89b16ec6ff7c36f677b5f63ad99fbb8e876b60890cad31ea672b4d59af6eb97164f7af2a65632ca3ae9b0732bc2d323a4c98a9e606714937368eb20454c36d4778dc28e9d6aa852fe0e9c70f0a5bd5d30375885abeb0ec8624ca441ed47dcb01d9cce099a380936c168f86861b18e0345be503d6973a06679d4b367198162af1ce24c1df03c05f9b891efeb4175404820ef0bb313312723554572fa8cc672fe64750fc407c4f08e10f1a4cd35fff0fa130c506b4cc0a0373931bb7de6d1ea072421d1815f21e2c4157e70b16d4bd18979f2c3652523237cd34cf18e381b2e2570cb6fcb848267eeeeabdb56bf23c7481e1acd92c675458dc79b5e407ad0a3886a4215b7e6646e92505bc4510a761af33f45a9cbd15bbf918ec7718b9cc8e3717da81629566badaba3cd9f9c79c18a64558ee39b6d04ac47c50223ef0889fa1062a769c5fee6f0edcd61a37f11876f3c494e735ad077945a9ffe8eb737f0ec5a0c57b095e649197b4500451530e02cfb5c0dcb4bfb637320c82f471654097f73b466be56a160eab37c8fe3d68e3ff1d0c05855c80927642030fd98909e2452d2baae20b56d23831edd519f5f6d48af958d73eb5cd88dbf16025d4091a62101f7f75582220ad0375e08de2ee652954c333dcf5cb5e140405ed1a4341b8297c1e7f0ab4015307d5ba5c4b24fec226166e9e318a9500281e51c32767168366b58358571a55fd6e76ad2f18f072db952cc5376ade4a1f4bab23ff1eb52fe00ab7bb53be40109c9f7d4d136c528bc1febfd7ebf834aac0385f1b0e63b62fef208a881f69d99d284b7134f92302d4aa03659197b4579351c9f2f5303f178a62c0e4858d7603ae35193e7fcd6ff623c5032a8d4d1c2604060b967c0edf9d6e00b1c77424ad60071a22e2ead0a78a272d9272d243d3f041ebeb5f35e1c67b02923c514685d83e6f233b27a622fcd6d88365c8182091234cca17cece66b81928ca74af9cd315c7d8594e2c4817ffbc5a143352447b54793eb96ab36b032bb454768b544681589ed4df2e63af8f0c18f7591c2dfe2d6fb5f544757a0b1"}) ioctl$KVM_PPC_ALLOCATE_HTAB(r1, 0x4008af03, &(0x7f0000000180)=0x40) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0xfffffdfd) 11:22:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0x10) readv(r0, &(0x7f00000000c0), 0x2fb) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 11:22:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000002c0)={0x5, 0x0, [{0xb, 0x9, 0x0, 0xec1, 0x0, 0x1, 0x6}, {0x1, 0x0, 0x1, 0x3f, 0x96ce, 0x9}, {0x80000019, 0x7, 0x1, 0xf9f7, 0x6, 0x400, 0x10001}, {0x80000000, 0x7fffffff, 0x7, 0xfff, 0x5, 0x15936f13, 0x6}, {}]}) 11:22:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80000000012, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4]}, 0x45c) 11:22:07 executing program 2: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0xfffffffffffffffc) 11:22:07 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000380)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x93}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x2da, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) [ 413.203653] input: syz1 as /devices/virtual/input/input32 11:22:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r1, 0x800454d2, 0xa06ffd) [ 413.312096] input: syz1 as /devices/virtual/input/input33 11:22:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='highspeed\x00', 0xa) sendto$packet(r1, &(0x7f0000000340), 0xffffffffffffffd4, 0x48, 0x0, 0xffffffffffffff9a) 11:22:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000943ffc)=0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0, 0x0, 0x8}, 0x10) readv(r0, &(0x7f00000000c0), 0x2fb) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 11:22:07 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000380)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x93}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x2da, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 11:22:07 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80000000012, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4]}, 0x45c) 11:22:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r1, 0x800454d2, 0xa06ffd) 11:22:07 executing program 2: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0xfffffffffffffffc) [ 413.887030] input: syz1 as /devices/virtual/input/input34 11:22:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='highspeed\x00', 0xa) sendto$packet(r1, &(0x7f0000000340), 0xffffffffffffffd4, 0x48, 0x0, 0xffffffffffffff9a) 11:22:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80000000012, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4]}, 0x45c) 11:22:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r1, 0x800454d2, 0xa06ffd) 11:22:08 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000380)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000240)=""/147, 0x93}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0x2da, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 11:22:08 executing program 2: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0xfffffffffffffffc) [ 414.278544] input: syz1 as /devices/virtual/input/input35 11:22:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='highspeed\x00', 0xa) sendto$packet(r1, &(0x7f0000000340), 0xffffffffffffffd4, 0x48, 0x0, 0xffffffffffffff9a) 11:22:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80000000012, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4]}, 0x45c) 11:22:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='highspeed\x00', 0xa) sendto$packet(r1, &(0x7f0000000340), 0xffffffffffffffd4, 0x48, 0x0, 0xffffffffffffff9a) 11:22:08 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r1, 0x800454d2, 0xa06ffd) 11:22:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='highspeed\x00', 0xa) sendto$packet(r1, &(0x7f0000000340), 0xffffffffffffffd4, 0x48, 0x0, 0xffffffffffffff9a) [ 414.708641] input: syz1 as /devices/virtual/input/input36 11:22:08 executing program 2: unshare(0x20400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0xfffffffffffffffc) 11:22:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='highspeed\x00', 0xa) sendto$packet(r1, &(0x7f0000000340), 0xffffffffffffffd4, 0x48, 0x0, 0xffffffffffffff9a) 11:22:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='highspeed\x00', 0xa) sendto$packet(r1, &(0x7f0000000340), 0xffffffffffffffd4, 0x48, 0x0, 0xffffffffffffff9a) 11:22:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80000000012, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4]}, 0x45c) 11:22:09 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000100)='./file0/file0\x00') 11:22:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='highspeed\x00', 0xa) sendto$packet(r1, &(0x7f0000000340), 0xffffffffffffffd4, 0x48, 0x0, 0xffffffffffffff9a) [ 415.272443] input: syz1 as /devices/virtual/input/input37 11:22:09 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe7) 11:22:09 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000012c0)="1f0000000104fffffd3b54c007110000f30501000b0004001a0000000000cf", 0x1f) 11:22:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='highspeed\x00', 0xa) sendto$packet(r1, &(0x7f0000000340), 0xffffffffffffffd4, 0x48, 0x0, 0xffffffffffffff9a) 11:22:09 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000100)='./file0/file0\x00') 11:22:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80000000012, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4]}, 0x45c) [ 415.584322] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 415.623749] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 415.675223] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 415.682623] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 11:22:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000380)='highspeed\x00', 0xa) sendto$packet(r1, &(0x7f0000000340), 0xffffffffffffffd4, 0x48, 0x0, 0xffffffffffffff9a) 11:22:09 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe7) [ 415.819511] input: syz1 as /devices/virtual/input/input38 11:22:09 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000100)='./file0/file0\x00') 11:22:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000401fea)='net/ip_tables_matches\x00') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) sendmsg$kcm(r1, &(0x7f0000002540)={&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000080), 0x2f9, &(0x7f0000000080)}, 0x0) 11:22:10 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000012c0)="1f0000000104fffffd3b54c007110000f30501000b0004001a0000000000cf", 0x1f) 11:22:10 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x80000000012, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4]}, 0x45c) 11:22:10 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000100)='./file0/file0\x00') [ 416.275315] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 416.289005] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 416.324699] input: syz1 as /devices/virtual/input/input39 11:22:10 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe7) 11:22:10 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000012c0)="1f0000000104fffffd3b54c007110000f30501000b0004001a0000000000cf", 0x1f) 11:22:10 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000012c0)="1f0000000104fffffd3b54c007110000f30501000b0004001a0000000000cf", 0x1f) 11:22:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000401fea)='net/ip_tables_matches\x00') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) sendmsg$kcm(r1, &(0x7f0000002540)={&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000080), 0x2f9, &(0x7f0000000080)}, 0x0) [ 416.585238] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 416.619330] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 11:22:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000401fea)='net/ip_tables_matches\x00') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) sendmsg$kcm(r1, &(0x7f0000002540)={&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000080), 0x2f9, &(0x7f0000000080)}, 0x0) 11:22:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 416.650833] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 416.744059] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 11:22:10 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000401fea)='net/ip_tables_matches\x00') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) sendmsg$kcm(r1, &(0x7f0000002540)={&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000080), 0x2f9, &(0x7f0000000080)}, 0x0) 11:22:10 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000012c0)="1f0000000104fffffd3b54c007110000f30501000b0004001a0000000000cf", 0x1f) 11:22:11 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000012c0)="1f0000000104fffffd3b54c007110000f30501000b0004001a0000000000cf", 0x1f) 11:22:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000401fea)='net/ip_tables_matches\x00') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) sendmsg$kcm(r1, &(0x7f0000002540)={&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000080), 0x2f9, &(0x7f0000000080)}, 0x0) [ 417.098456] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 11:22:11 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xe7) [ 417.149512] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 417.169561] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 11:22:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 417.254278] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 11:22:11 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f00000012c0)="1f0000000104fffffd3b54c007110000f30501000b0004001a0000000000cf", 0x1f) 11:22:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000401fea)='net/ip_tables_matches\x00') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) sendmsg$kcm(r1, &(0x7f0000002540)={&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000080), 0x2f9, &(0x7f0000000080)}, 0x0) 11:22:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000401fea)='net/ip_tables_matches\x00') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) sendfile(r1, r0, &(0x7f0000301ff8), 0xffffffff) sendmsg$kcm(r1, &(0x7f0000002540)={&(0x7f0000000100)=@sco, 0x80, &(0x7f0000000080), 0x2f9, &(0x7f0000000080)}, 0x0) [ 417.444858] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 11:22:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 417.513077] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 11:22:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 11:22:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@fragment, 0x8) accept4(r0, 0x0, 0x0, 0x0) 11:22:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x0, "adcc94c0c83b9689c9b39119525cc3d8"}, 0x15, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 11:22:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 11:22:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x98) 11:22:12 executing program 3: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@increfs], 0x0, 0x0, 0x0}) 11:22:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) 11:22:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x0, "adcc94c0c83b9689c9b39119525cc3d8"}, 0x15, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 11:22:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x48) [ 418.258598] binder: 21800:21801 IncRefs 0 refcount change on invalid ref 0 ret -22 11:22:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x98) [ 418.377160] binder: 21800:21805 unknown command 0 [ 418.382507] binder: 21800:21805 ioctl c0306201 20000000 returned -22 11:22:12 executing program 3: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@increfs], 0x0, 0x0, 0x0}) 11:22:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x0, "adcc94c0c83b9689c9b39119525cc3d8"}, 0x15, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) 11:22:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x98) [ 418.714842] binder: 21815:21818 IncRefs 0 refcount change on invalid ref 0 ret -22 11:22:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@fragment, 0x8) accept4(r0, 0x0, 0x0, 0x0) 11:22:12 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002ac0)=""/114, 0x72}], 0x1}, 0x0) close(r0) 11:22:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a0004000200070000000100000000005d14a4e91ee438", 0x39}], 0x1) 11:22:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x98) 11:22:12 executing program 3: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@increfs], 0x0, 0x0, 0x0}) 11:22:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @multicast2, 0x0, 0x0, 'none\x00'}, 0x2c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="606b9a974a00000127bd7000ffdbdf17ae1f005d8f023414be080300b302f11cfcdf74dfaf5e4d56cc06b7d7cd00000f000200080001d970"], 0x1}}, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000140)={0x0, 0xfb, 0x15, 0x0, 0x0, "adcc94c0c83b9689c9b39119525cc3d8"}, 0x15, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) [ 419.075656] binder: 21838:21839 IncRefs 0 refcount change on invalid ref 0 ret -22 11:22:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a0004000200070000000100000000005d14a4e91ee438", 0x39}], 0x1) 11:22:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@fragment, 0x8) accept4(r0, 0x0, 0x0, 0x0) 11:22:13 executing program 3: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x1, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@increfs], 0x0, 0x0, 0x0}) 11:22:13 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002ac0)=""/114, 0x72}], 0x1}, 0x0) close(r0) 11:22:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) 11:22:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a0004000200070000000100000000005d14a4e91ee438", 0x39}], 0x1) [ 419.441077] binder: 21854:21855 IncRefs 0 refcount change on invalid ref 0 ret -22 11:22:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@fragment, 0x8) accept4(r0, 0x0, 0x0, 0x0) 11:22:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) 11:22:13 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002ac0)=""/114, 0x72}], 0x1}, 0x0) close(r0) 11:22:13 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002ac0)=""/114, 0x72}], 0x1}, 0x0) close(r0) 11:22:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a0004000200070000000100000000005d14a4e91ee438", 0x39}], 0x1) 11:22:14 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002ac0)=""/114, 0x72}], 0x1}, 0x0) close(r0) 11:22:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) 11:22:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@fragment, 0x8) accept4(r0, 0x0, 0x0, 0x0) 11:22:14 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002ac0)=""/114, 0x72}], 0x1}, 0x0) close(r0) 11:22:14 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002ac0)=""/114, 0x72}], 0x1}, 0x0) close(r0) 11:22:14 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002ac0)=""/114, 0x72}], 0x1}, 0x0) close(r0) 11:22:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc058565d, &(0x7f0000000180)={0x0, 0x9, "2a8f5865af49c7250671f832f1ce9782bf915349fd6618fbaf11b15f24f44d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000001}) 11:22:14 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@fragment, 0x8) accept4(r0, 0x0, 0x0, 0x0) 11:22:14 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002ac0)=""/114, 0x72}], 0x1}, 0x0) close(r0) 11:22:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x4}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}]}, 0x38}}, 0x0) 11:22:14 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000001c0)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x681}}}}, 0xa0) 11:22:14 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002ac0)=""/114, 0x72}], 0x1}, 0x0) close(r0) 11:22:15 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000001c0)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x681}}}}, 0xa0) 11:22:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x4}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}]}, 0x38}}, 0x0) 11:22:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@fragment, 0x8) accept4(r0, 0x0, 0x0, 0x0) 11:22:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x4}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}]}, 0x38}}, 0x0) 11:22:15 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000001c0)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x681}}}}, 0xa0) 11:22:15 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='aegis128l-generic\x00\x91\xb4\xa7\xea\xc0\x03\x87\xbe\x18A\x9f\x8a\xe3\xed)\xc3\xee\x9f\xe6\xdfs\xac\x10\x88&:\xaa\x94\x0fFS\xcb\xd0~\xe3I\xdc\xe7,\xb0\xc3F\xbeo\xf0?\xe6$\x87&\xb3ZS\x88\x9d\x02\xfd:\x10m\xb1\x95\xf1\xb8\xa9\xb1d\xb8\xa4c', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x7a) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0x7a, "805c82005a707cb7c00f337c7526b56b641f7cede53f8d4a5f120e69e674b3f2ea2fc43b580a9916897412503d90f013847b901ba3ea4c66a72514f0e2a74c5318015bce838dd014396e18ecfb287a1ed08093c5319bc057a26002b65eb47540bec51db6f6dc37c62854ad424e807d4d7735d8591a7c20a1c14a"}, 0x0) write$sndseq(r0, &(0x7f0000000000), 0xfd4c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) sendfile(r1, r0, &(0x7f0000000040), 0x800) 11:22:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="0042112ba7bcbe949c0000e111de10e2c3"]) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:15 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000001c0)={0xa0, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x681}}}}, 0xa0) 11:22:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_VF_PORTS={0x4}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}]}, 0x38}}, 0x0) 11:22:15 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='aegis128l-generic\x00\x91\xb4\xa7\xea\xc0\x03\x87\xbe\x18A\x9f\x8a\xe3\xed)\xc3\xee\x9f\xe6\xdfs\xac\x10\x88&:\xaa\x94\x0fFS\xcb\xd0~\xe3I\xdc\xe7,\xb0\xc3F\xbeo\xf0?\xe6$\x87&\xb3ZS\x88\x9d\x02\xfd:\x10m\xb1\x95\xf1\xb8\xa9\xb1d\xb8\xa4c', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x7a) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0x7a, "805c82005a707cb7c00f337c7526b56b641f7cede53f8d4a5f120e69e674b3f2ea2fc43b580a9916897412503d90f013847b901ba3ea4c66a72514f0e2a74c5318015bce838dd014396e18ecfb287a1ed08093c5319bc057a26002b65eb47540bec51db6f6dc37c62854ad424e807d4d7735d8591a7c20a1c14a"}, 0x0) write$sndseq(r0, &(0x7f0000000000), 0xfd4c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) sendfile(r1, r0, &(0x7f0000000040), 0x800) 11:22:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="0042112ba7bcbe949c0000e111de10e2c3"]) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="0042112ba7bcbe949c0000e111de10e2c3"]) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:16 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xb0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) 11:22:16 executing program 2: socketpair$unix(0x1, 0x808000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000140)=0x5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 11:22:16 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='aegis128l-generic\x00\x91\xb4\xa7\xea\xc0\x03\x87\xbe\x18A\x9f\x8a\xe3\xed)\xc3\xee\x9f\xe6\xdfs\xac\x10\x88&:\xaa\x94\x0fFS\xcb\xd0~\xe3I\xdc\xe7,\xb0\xc3F\xbeo\xf0?\xe6$\x87&\xb3ZS\x88\x9d\x02\xfd:\x10m\xb1\x95\xf1\xb8\xa9\xb1d\xb8\xa4c', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x7a) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0x7a, "805c82005a707cb7c00f337c7526b56b641f7cede53f8d4a5f120e69e674b3f2ea2fc43b580a9916897412503d90f013847b901ba3ea4c66a72514f0e2a74c5318015bce838dd014396e18ecfb287a1ed08093c5319bc057a26002b65eb47540bec51db6f6dc37c62854ad424e807d4d7735d8591a7c20a1c14a"}, 0x0) write$sndseq(r0, &(0x7f0000000000), 0xfd4c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) sendfile(r1, r0, &(0x7f0000000040), 0x800) 11:22:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="0042112ba7bcbe949c0000e111de10e2c3"]) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="0042112ba7bcbe949c0000e111de10e2c3"]) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:16 executing program 2: socketpair$unix(0x1, 0x808000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000140)=0x5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 11:22:16 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='aegis128l-generic\x00\x91\xb4\xa7\xea\xc0\x03\x87\xbe\x18A\x9f\x8a\xe3\xed)\xc3\xee\x9f\xe6\xdfs\xac\x10\x88&:\xaa\x94\x0fFS\xcb\xd0~\xe3I\xdc\xe7,\xb0\xc3F\xbeo\xf0?\xe6$\x87&\xb3ZS\x88\x9d\x02\xfd:\x10m\xb1\x95\xf1\xb8\xa9\xb1d\xb8\xa4c', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x7a) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000004c0)={0x0, 0x7a, "805c82005a707cb7c00f337c7526b56b641f7cede53f8d4a5f120e69e674b3f2ea2fc43b580a9916897412503d90f013847b901ba3ea4c66a72514f0e2a74c5318015bce838dd014396e18ecfb287a1ed08093c5319bc057a26002b65eb47540bec51db6f6dc37c62854ad424e807d4d7735d8591a7c20a1c14a"}, 0x0) write$sndseq(r0, &(0x7f0000000000), 0xfd4c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) sendfile(r1, r0, &(0x7f0000000040), 0x800) 11:22:16 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="f500d56b852800000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e9511a86d604a40e2681d0a25096927c90d6216eeb176c540a30ba65d74c8d3802305134bc79bd417d1ab02f6be3363e"]) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xb0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) 11:22:16 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xb0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) 11:22:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="0042112ba7bcbe949c0000e111de10e2c3"]) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000140)=ANY=[@ANYBLOB="0042112ba7bcbe949c0000e111de10e2c3"]) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:16 executing program 2: socketpair$unix(0x1, 0x808000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000140)=0x5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 11:22:16 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xb0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) 11:22:17 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x101, 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0xa6) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000007000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) clone(0x1000000, &(0x7f0000000040), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) fcntl$getown(r0, 0x9) 11:22:17 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xb0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) [ 423.215770] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:22:17 executing program 2: socketpair$unix(0x1, 0x808000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000140)=0x5, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) 11:22:17 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x202) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x2, 0x1000000}) 11:22:17 executing program 1: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xb0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) 11:22:17 executing program 4: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14}, 0x270}}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f00000000c0)) [ 423.494886] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:22:17 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)=ANY=[@ANYBLOB="f500d56b852800000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e9511a86d604a40e2681d0a25096927c90d6216eeb176c540a30ba65d74c8d3802305134bc79bd417d1ab02f6be3363e"]) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xb0}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) 11:22:17 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000040)) 11:22:17 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x202) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x2, 0x1000000}) 11:22:17 executing program 4: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14}, 0x270}}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f00000000c0)) 11:22:18 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x202) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x2, 0x1000000}) 11:22:18 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x101, 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0xa6) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000007000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) clone(0x1000000, &(0x7f0000000040), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) fcntl$getown(r0, 0x9) 11:22:18 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x101, 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0xa6) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000007000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) clone(0x1000000, &(0x7f0000000040), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) fcntl$getown(r0, 0x9) 11:22:18 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000040)) 11:22:18 executing program 4: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14}, 0x270}}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f00000000c0)) [ 424.309793] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 424.353286] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:22:18 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x202) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x2, 0x1000000}) 11:22:18 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x202) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x2, 0x1000000}) 11:22:18 executing program 4: sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14}, 0x270}}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000280)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f00000000c0)) 11:22:18 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000040)) 11:22:18 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x202) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x2, 0x1000000}) 11:22:19 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x101, 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0xa6) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000007000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) clone(0x1000000, &(0x7f0000000040), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) fcntl$getown(r0, 0x9) 11:22:19 executing program 2: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f0000000040)) 11:22:19 executing program 4: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) close(r1) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffffa, 0x0, 0x1e6) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000021ff4)={0x2001}) 11:22:19 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x101, 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0xa6) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000007000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) clone(0x1000000, &(0x7f0000000040), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) fcntl$getown(r0, 0x9) 11:22:19 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x202) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)={0x2, 0x1000000}) [ 425.216821] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:22:19 executing program 2: clone(0x2102407ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) fchdir(r0) 11:22:19 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) [ 425.511117] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:22:19 executing program 4: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) close(r1) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffffa, 0x0, 0x1e6) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000021ff4)={0x2001}) 11:22:19 executing program 1: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x10200000006}]}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 11:22:19 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 11:22:19 executing program 2: clone(0x2102407ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) fchdir(r0) [ 425.841721] kauditd_printk_skb: 3 callbacks suppressed [ 425.841754] audit: type=1326 audit(1553080939.889:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22124 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 11:22:20 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x101, 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0xa6) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000007000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) clone(0x1000000, &(0x7f0000000040), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) fcntl$getown(r0, 0x9) 11:22:20 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 11:22:20 executing program 4: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) close(r1) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffffa, 0x0, 0x1e6) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000021ff4)={0x2001}) 11:22:20 executing program 2: clone(0x2102407ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) fchdir(r0) 11:22:20 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x101, 0x1) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0xa6) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000007000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) clone(0x1000000, &(0x7f0000000040), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) fcntl$getown(r0, 0x9) [ 426.270311] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:22:20 executing program 0: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 11:22:20 executing program 2: clone(0x2102407ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) fchdir(r0) [ 426.499896] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 11:22:20 executing program 4: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) close(r1) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffffa, 0x0, 0x1e6) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001380)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000021ff4)={0x2001}) [ 426.544522] audit: type=1326 audit(1553080940.599:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22124 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 11:22:20 executing program 0: clone(0x2102407ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) fchdir(r0) 11:22:20 executing program 1: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x10200000006}]}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 11:22:20 executing program 2: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x10200000006}]}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) [ 426.944007] audit: type=1326 audit(1553080940.989:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22182 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 11:22:21 executing program 4: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x10200000006}]}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 11:22:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x60003}) [ 427.086134] audit: type=1326 audit(1553080941.109:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22181 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 11:22:21 executing program 0: clone(0x2102407ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) fchdir(r0) 11:22:21 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0xffffffffffffff80, 0x0, @value}) [ 427.270624] audit: type=1326 audit(1553080941.319:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22191 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 11:22:21 executing program 0: clone(0x2102407ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) fchdir(r0) 11:22:21 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0xffffffffffffff80, 0x0, @value}) 11:22:21 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0xffffffffffffff80, 0x0, @value}) 11:22:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x60003}) 11:22:21 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7ffffffe}, 0x8, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) timer_create(0x0, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x77359400}, {0x0, 0x7}}, 0x0) 11:22:21 executing program 1: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x10200000006}]}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 11:22:21 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000080)={0xffffffffffffff80, 0x0, @value}) 11:22:22 executing program 2: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x10200000006}]}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) [ 428.031456] audit: type=1326 audit(1553080942.079:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22226 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 [ 428.147457] audit: type=1326 audit(1553080942.179:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22228 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 11:22:22 executing program 4: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x10200000006}]}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 11:22:22 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7ffffffe}, 0x8, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) timer_create(0x0, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x77359400}, {0x0, 0x7}}, 0x0) 11:22:22 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) unshare(0x20400) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f0000000240)) 11:22:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x60003}) 11:22:22 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7ffffffe}, 0x8, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) timer_create(0x0, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x77359400}, {0x0, 0x7}}, 0x0) 11:22:22 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) unshare(0x20400) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f0000000240)) [ 428.409597] audit: type=1326 audit(1553080942.459:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22245 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 11:22:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x60003}) 11:22:22 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7ffffffe}, 0x8, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000380)=""/162, 0xa2}], 0x1) timer_create(0x0, &(0x7f0000000240)={0x0, 0x1f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x77359400}, {0x0, 0x7}}, 0x0) 11:22:22 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) unshare(0x20400) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f0000000240)) 11:22:22 executing program 1: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x10200000006}]}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 11:22:22 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100070e000000030000000000000005000600000000000a0000400000008400000000000000000000002100004000000100000012000002000100010000fdff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x80000000000022c, 0x0) 11:22:23 executing program 2: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x10200000006}]}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) [ 429.082629] audit: type=1326 audit(1553080943.129:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22269 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 [ 429.175407] audit: type=1326 audit(1553080943.219:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=22276 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45aeda code=0x0 11:22:23 executing program 4: syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) close(r0) seccomp(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f0000000040)=[{0x10200000006}]}) ioctl$TUNSETVNETLE(r0, 0x400454dc, 0x0) 11:22:23 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) unshare(0x20400) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f0000000240)) 11:22:23 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') gettid() timer_create(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 11:22:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100070e000000030000000000000005000600000000000a0000400000008400000000000000000000002100004000000100000012000002000100010000fdff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x80000000000022c, 0x0) 11:22:23 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') gettid() timer_create(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 11:22:23 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') gettid() timer_create(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 11:22:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100070e000000030000000000000005000600000000000a0000400000008400000000000000000000002100004000000100000012000002000100010000fdff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x80000000000022c, 0x0) 11:22:23 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') gettid() timer_create(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 11:22:23 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') gettid() timer_create(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 11:22:23 executing program 5: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') gettid() timer_create(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 11:22:23 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100070e000000030000000000000005000600000000000a0000400000008400000000000000000000002100004000000100000012000002000100010000fdff00000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x80000000000022c, 0x0) 11:22:24 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={0xffffffffffffffff, 0x0}, 0x20) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') gettid() timer_create(0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000300)='gre0\x00') 11:22:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000240)={0x10, 0x30, 0x3, {&(0x7f00000003c0), 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x1d2) 11:22:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 11:22:24 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1) 11:22:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 11:22:24 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 11:22:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000000)) 11:22:24 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 11:22:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 11:22:24 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1) 11:22:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @sack_perm={0x2}, @sack_perm], 0x36) 11:22:24 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000240)={0x10, 0x30, 0x3, {&(0x7f00000003c0), 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x1d2) 11:22:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 11:22:24 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1) 11:22:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @sack_perm={0x2}, @sack_perm], 0x36) 11:22:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 11:22:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000240)={0x10, 0x30, 0x3, {&(0x7f00000003c0), 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x1d2) 11:22:25 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 11:22:25 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/33, 0x21}], 0x1) 11:22:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @sack_perm={0x2}, @sack_perm], 0x36) 11:22:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) 11:22:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 11:22:25 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 11:22:25 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000240)={0x10, 0x30, 0x3, {&(0x7f00000003c0), 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x1d2) 11:22:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @sack_perm={0x2}, @sack_perm], 0x36) 11:22:25 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0xe}) 11:22:25 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:22:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 11:22:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0\x00\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f00000006c0), 0x0) 11:22:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) 11:22:26 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0xe}) 11:22:26 executing program 4: r0 = memfd_create(&(0x7f0000001400)='wlan1:wlan0vmnet1\x00', 0x4) ftruncate(r0, 0x1000000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}) 11:22:26 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:22:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0\x00\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f00000006c0), 0x0) 11:22:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 11:22:26 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0xe}) 11:22:26 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:22:26 executing program 4: r0 = memfd_create(&(0x7f0000001400)='wlan1:wlan0vmnet1\x00', 0x4) ftruncate(r0, 0x1000000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}) 11:22:26 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:22:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 11:22:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0\x00\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f00000006c0), 0x0) 11:22:26 executing program 4: r0 = memfd_create(&(0x7f0000001400)='wlan1:wlan0vmnet1\x00', 0x4) ftruncate(r0, 0x1000000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}) 11:22:26 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:22:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 11:22:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0585609, &(0x7f0000000140)={0x0, 0xe}) 11:22:27 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:22:27 executing program 4: r0 = memfd_create(&(0x7f0000001400)='wlan1:wlan0vmnet1\x00', 0x4) ftruncate(r0, 0x1000000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}) 11:22:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0\x00\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f00000006c0), 0x0) 11:22:27 executing program 2: r0 = memfd_create(&(0x7f0000001400)='wlan1:wlan0vmnet1\x00', 0x4) ftruncate(r0, 0x1000000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}) 11:22:27 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:22:27 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:22:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000100)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) dup3(r1, r0, 0x0) 11:22:27 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x6ffffffe}) read(r1, &(0x7f0000000500)=""/207, 0xcf) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 11:22:27 executing program 2: r0 = memfd_create(&(0x7f0000001400)='wlan1:wlan0vmnet1\x00', 0x4) ftruncate(r0, 0x1000000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}) 11:22:27 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:22:27 executing program 0: clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') close(r0) 11:22:27 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000100)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) dup3(r1, r0, 0x0) 11:22:27 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x6ffffffe}) read(r1, &(0x7f0000000500)=""/207, 0xcf) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 11:22:27 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x6ffffffe}) read(r1, &(0x7f0000000500)=""/207, 0xcf) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 11:22:27 executing program 0: clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') close(r0) 11:22:28 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 11:22:28 executing program 2: r0 = memfd_create(&(0x7f0000001400)='wlan1:wlan0vmnet1\x00', 0x4) ftruncate(r0, 0x1000000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}) 11:22:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000100)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) dup3(r1, r0, 0x0) 11:22:28 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x6ffffffe}) read(r1, &(0x7f0000000500)=""/207, 0xcf) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 11:22:28 executing program 0: clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') close(r0) 11:22:28 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x6ffffffe}) read(r1, &(0x7f0000000500)=""/207, 0xcf) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 11:22:28 executing program 4: clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') close(r0) 11:22:28 executing program 2: clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') close(r0) 11:22:28 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x6ffffffe}) read(r1, &(0x7f0000000500)=""/207, 0xcf) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 11:22:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000100)=""/195}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000000)=r0, 0x4) dup3(r1, r0, 0x0) 11:22:28 executing program 0: clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') close(r0) 11:22:28 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r2 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x6ffffffe}) read(r1, &(0x7f0000000500)=""/207, 0xcf) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) 11:22:28 executing program 4: clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') close(r0) 11:22:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000004140)=@ethtool_cmd={0x1}}) 11:22:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 11:22:29 executing program 2: clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') close(r0) 11:22:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x0, 0xa1}, 0x98) 11:22:29 executing program 1: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0xffffffff, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x2000) 11:22:29 executing program 4: clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') close(r0) 11:22:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000004140)=@ethtool_cmd={0x1}}) 11:22:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 11:22:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x0, 0xa1}, 0x98) 11:22:29 executing program 1: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0xffffffff, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x2000) 11:22:29 executing program 2: clone(0x107fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000340)='maps\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15t[f\x16\x9dL\xe3\xc9\xf8Q\xf3<\x98\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92\x048\xb2\x02\xf1C\xdf\xa6\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea') close(r0) 11:22:29 executing program 4: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0xffffffff, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x2000) 11:22:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000004140)=@ethtool_cmd={0x1}}) 11:22:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x0, 0xa1}, 0x98) 11:22:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 11:22:30 executing program 1: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0xffffffff, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x2000) 11:22:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66576c65308be7c0783289f501005bd0efd28db006a924c955c39a4301005f3a067d318a762cc9e2010067"], 0x30) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e105100000000000000000000000000000"}, 0x24) 11:22:30 executing program 4: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0xffffffff, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x2000) 11:22:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 11:22:30 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000004140)=@ethtool_cmd={0x1}}) 11:22:30 executing program 1: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0xffffffff, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x2000) 11:22:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4010000, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}}, 0x0, 0x0, 0x0, 0x0, 0xa1}, 0x98) 11:22:30 executing program 4: r0 = socket$inet(0x11, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x171, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0xffffffff, 0x4) sendmsg(r0, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvmsg(r0, &(0x7f0000001e00)={0x0, 0x0, 0x0}, 0x2000) 11:22:30 executing program 0: syz_emit_ethernet(0x65, &(0x7f0000000180)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7000000]}, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:22:30 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900020009000000000015000404ff7e", 0x24}], 0x1}, 0x0) 11:22:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66576c65308be7c0783289f501005bd0efd28db006a924c955c39a4301005f3a067d318a762cc9e2010067"], 0x30) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e105100000000000000000000000000000"}, 0x24) [ 436.653084] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:22:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66576c65308be7c0783289f501005bd0efd28db006a924c955c39a4301005f3a067d318a762cc9e2010067"], 0x30) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e105100000000000000000000000000000"}, 0x24) 11:22:30 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000000)) 11:22:30 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900020009000000000015000404ff7e", 0x24}], 0x1}, 0x0) 11:22:31 executing program 0: syz_emit_ethernet(0x65, &(0x7f0000000180)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7000000]}, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:22:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66576c65308be7c0783289f501005bd0efd28db006a924c955c39a4301005f3a067d318a762cc9e2010067"], 0x30) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e105100000000000000000000000000000"}, 0x24) 11:22:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x9) 11:22:31 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000000)) 11:22:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66576c65308be7c0783289f501005bd0efd28db006a924c955c39a4301005f3a067d318a762cc9e2010067"], 0x30) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e105100000000000000000000000000000"}, 0x24) 11:22:31 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900020009000000000015000404ff7e", 0x24}], 0x1}, 0x0) 11:22:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66576c65308be7c0783289f501005bd0efd28db006a924c955c39a4301005f3a067d318a762cc9e2010067"], 0x30) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e105100000000000000000000000000000"}, 0x24) 11:22:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x9) 11:22:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66576c65308be7c0783289f501005bd0efd28db006a924c955c39a4301005f3a067d318a762cc9e2010067"], 0x30) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e105100000000000000000000000000000"}, 0x24) 11:22:31 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000000)) 11:22:31 executing program 0: syz_emit_ethernet(0x65, &(0x7f0000000180)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7000000]}, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 437.401674] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:22:31 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000640)="2400000002031f001cfffd946fa283005b580a000900020009000000000015000404ff7e", 0x24}], 0x1}, 0x0) 11:22:31 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000000)) 11:22:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$TCGETS(r1, 0x540a, 0x0) 11:22:31 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x9) 11:22:31 executing program 0: syz_emit_ethernet(0x65, &(0x7f0000000180)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x28, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x7000000]}, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:22:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x309, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) [ 437.975539] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 11:22:32 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 11:22:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x309, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 11:22:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000380)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x9) 11:22:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$TCGETS(r1, 0x540a, 0x0) 11:22:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x309, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 11:22:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$TCGETS(r1, 0x540a, 0x0) 11:22:32 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 11:22:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x309, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 11:22:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x309, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 11:22:32 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x1000000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="7f"], 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x8, 0x0, 0x0, 0x0) 11:22:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$TCGETS(r1, 0x540a, 0x0) 11:22:32 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 11:22:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x309, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 11:22:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$TCGETS(r1, 0x540a, 0x0) [ 438.951805] dccp_close: ABORT with 1 bytes unread 11:22:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x309, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, 0x0}, 0x0) 11:22:33 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x1000000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="7f"], 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x8, 0x0, 0x0, 0x0) 11:22:33 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 11:22:33 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x1000000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="7f"], 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x8, 0x0, 0x0, 0x0) 11:22:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$TCGETS(r1, 0x540a, 0x0) [ 439.464303] dccp_close: ABORT with 1 bytes unread 11:22:33 executing program 1: r0 = socket$inet6(0xa, 0x100000000080002, 0x100000000000088) recvfrom$inet6(r0, &(0x7f0000000280)=""/17, 0x11, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) 11:22:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) [ 439.487431] dccp_close: ABORT with 1 bytes unread 11:22:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) ioctl$KDADDIO(r1, 0x400455c8, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) ioctl$TCGETS(r1, 0x540a, 0x0) 11:22:33 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x1000000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="7f"], 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x8, 0x0, 0x0, 0x0) 11:22:33 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x1000000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="7f"], 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x8, 0x0, 0x0, 0x0) 11:22:33 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffda0, &(0x7f0000000140), 0x10000000000000cd, 0x0, 0xfffffffffffffd61}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') 11:22:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 11:22:34 executing program 1: r0 = socket$inet6(0xa, 0x100000000080002, 0x100000000000088) recvfrom$inet6(r0, &(0x7f0000000280)=""/17, 0x11, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) [ 439.973548] dccp_close: ABORT with 1 bytes unread 11:22:34 executing program 2: r0 = socket$inet6(0xa, 0x100000000080002, 0x100000000000088) recvfrom$inet6(r0, &(0x7f0000000280)=""/17, 0x11, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) [ 440.030406] dccp_close: ABORT with 1 bytes unread 11:22:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 11:22:34 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffda0, &(0x7f0000000140), 0x10000000000000cd, 0x0, 0xfffffffffffffd61}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') 11:22:34 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x1000000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="7f"], 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x8, 0x0, 0x0, 0x0) 11:22:34 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x2007) r1 = socket$inet6(0xa, 0x1000000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="7f"], 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x8, 0x0, 0x0, 0x0) 11:22:34 executing program 2: r0 = socket$inet6(0xa, 0x100000000080002, 0x100000000000088) recvfrom$inet6(r0, &(0x7f0000000280)=""/17, 0x11, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) 11:22:34 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 11:22:34 executing program 1: r0 = socket$inet6(0xa, 0x100000000080002, 0x100000000000088) recvfrom$inet6(r0, &(0x7f0000000280)=""/17, 0x11, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) [ 440.501561] dccp_close: ABORT with 1 bytes unread [ 440.547263] dccp_close: ABORT with 1 bytes unread 11:22:34 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffda0, &(0x7f0000000140), 0x10000000000000cd, 0x0, 0xfffffffffffffd61}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') 11:22:34 executing program 4: r0 = socket$inet6(0xa, 0x100000000080002, 0x100000000000088) recvfrom$inet6(r0, &(0x7f0000000280)=""/17, 0x11, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) 11:22:34 executing program 3: r0 = socket$inet6(0xa, 0x100000000080002, 0x100000000000088) recvfrom$inet6(r0, &(0x7f0000000280)=""/17, 0x11, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) 11:22:34 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x400) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) close(r0) 11:22:34 executing program 2: r0 = socket$inet6(0xa, 0x100000000080002, 0x100000000000088) recvfrom$inet6(r0, &(0x7f0000000280)=""/17, 0x11, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) 11:22:34 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffda0, &(0x7f0000000140), 0x10000000000000cd, 0x0, 0xfffffffffffffd61}, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') 11:22:35 executing program 1: r0 = socket$inet6(0xa, 0x100000000080002, 0x100000000000088) recvfrom$inet6(r0, &(0x7f0000000280)=""/17, 0x11, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) 11:22:35 executing program 4: r0 = socket$inet6(0xa, 0x100000000080002, 0x100000000000088) recvfrom$inet6(r0, &(0x7f0000000280)=""/17, 0x11, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) 11:22:35 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x400) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) close(r0) 11:22:35 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x400) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) close(r0) 11:22:35 executing program 3: r0 = socket$inet6(0xa, 0x100000000080002, 0x100000000000088) recvfrom$inet6(r0, &(0x7f0000000280)=""/17, 0x11, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) 11:22:35 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='\x02\x00\x00\x00\x01\x00\x00\x00\x00\x00\xf4\xff\x01\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) 11:22:35 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) write$P9_RSTATu(r0, &(0x7f0000000140)={0x94, 0x7d, 0x0, {{0xfdffffff, 0x66, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/ptmx\x00', 0x1d, 'self)%@trusted{GPLuservmnet1!', 0xffffffffffffff67, '/dev/ptmx\x00', 0x2, '[\x00'}, 0x19, 'vmnet0vmnet0-wlan1-system'}}, 0x94) write$P9_RSTATu(r0, &(0x7f0000000200)={0x94, 0x7d, 0x0, {{0x0, 0x62, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, '{selinux)', 0x1d, 'self)%@trusted{GPLuservmnet1!', 0x2, '[\x00', 0x7, 'system{'}, 0x1d, 'self)%@trusted{GPLuservmnet1!'}}, 0x94) 11:22:35 executing program 4: r0 = socket$inet6(0xa, 0x100000000080002, 0x100000000000088) recvfrom$inet6(r0, &(0x7f0000000280)=""/17, 0x11, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) 11:22:35 executing program 3: r0 = socket$inet6(0xa, 0x100000000080002, 0x100000000000088) recvfrom$inet6(r0, &(0x7f0000000280)=""/17, 0x11, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) 11:22:35 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x400) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) close(r0) 11:22:35 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='\x02\x00\x00\x00\x01\x00\x00\x00\x00\x00\xf4\xff\x01\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) 11:22:35 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x400) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) close(r0) 11:22:35 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) write$P9_RSTATu(r0, &(0x7f0000000140)={0x94, 0x7d, 0x0, {{0xfdffffff, 0x66, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/ptmx\x00', 0x1d, 'self)%@trusted{GPLuservmnet1!', 0xffffffffffffff67, '/dev/ptmx\x00', 0x2, '[\x00'}, 0x19, 'vmnet0vmnet0-wlan1-system'}}, 0x94) write$P9_RSTATu(r0, &(0x7f0000000200)={0x94, 0x7d, 0x0, {{0x0, 0x62, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, '{selinux)', 0x1d, 'self)%@trusted{GPLuservmnet1!', 0x2, '[\x00', 0x7, 'system{'}, 0x1d, 'self)%@trusted{GPLuservmnet1!'}}, 0x94) 11:22:36 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) sendfile(r1, r0, 0x0, 0x800000000024) 11:22:36 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x400) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) close(r0) 11:22:36 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='\x02\x00\x00\x00\x01\x00\x00\x00\x00\x00\xf4\xff\x01\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) 11:22:36 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)=0x400) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) close(r0) 11:22:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) 11:22:36 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) write$P9_RSTATu(r0, &(0x7f0000000140)={0x94, 0x7d, 0x0, {{0xfdffffff, 0x66, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/ptmx\x00', 0x1d, 'self)%@trusted{GPLuservmnet1!', 0xffffffffffffff67, '/dev/ptmx\x00', 0x2, '[\x00'}, 0x19, 'vmnet0vmnet0-wlan1-system'}}, 0x94) write$P9_RSTATu(r0, &(0x7f0000000200)={0x94, 0x7d, 0x0, {{0x0, 0x62, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, '{selinux)', 0x1d, 'self)%@trusted{GPLuservmnet1!', 0x2, '[\x00', 0x7, 'system{'}, 0x1d, 'self)%@trusted{GPLuservmnet1!'}}, 0x94) 11:22:36 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)='\x02\x00\x00\x00\x01\x00\x00\x00\x00\x00\xf4\xff\x01\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) 11:22:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x40000000008, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x5c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f0000000100)=""/251}, 0x48) 11:22:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) 11:22:36 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000000), 0x1c) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) 11:22:36 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) sendfile(r1, r0, 0x0, 0x800000000024) 11:22:36 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) write$P9_RSTATu(r0, &(0x7f0000000140)={0x94, 0x7d, 0x0, {{0xfdffffff, 0x66, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/ptmx\x00', 0x1d, 'self)%@trusted{GPLuservmnet1!', 0xffffffffffffff67, '/dev/ptmx\x00', 0x2, '[\x00'}, 0x19, 'vmnet0vmnet0-wlan1-system'}}, 0x94) write$P9_RSTATu(r0, &(0x7f0000000200)={0x94, 0x7d, 0x0, {{0x0, 0x62, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, '{selinux)', 0x1d, 'self)%@trusted{GPLuservmnet1!', 0x2, '[\x00', 0x7, 'system{'}, 0x1d, 'self)%@trusted{GPLuservmnet1!'}}, 0x94) 11:22:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x40000000008, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x5c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f0000000100)=""/251}, 0x48) 11:22:37 executing program 1: syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x200, 0x0) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f00000003c0)={0x4}, 0x0, 0x0) 11:22:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) 11:22:37 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000000), 0x1c) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) 11:22:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20400) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000000)=""/202) 11:22:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x40000000008, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x5c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f0000000100)=""/251}, 0x48) 11:22:37 executing program 1: syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x200, 0x0) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f00000003c0)={0x4}, 0x0, 0x0) 11:22:37 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) 11:22:37 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) sendfile(r1, r0, 0x0, 0x800000000024) 11:22:37 executing program 1: syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x200, 0x0) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f00000003c0)={0x4}, 0x0, 0x0) 11:22:37 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000000), 0x1c) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) 11:22:37 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x40000000008, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x5c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f0000000100)=""/251}, 0x48) 11:22:37 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20400) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000000)=""/202) 11:22:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x0, r1}) shutdown(r3, 0x2) 11:22:38 executing program 1: syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x200, 0x0) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f00000003c0)={0x4}, 0x0, 0x0) 11:22:38 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000000), 0x1c) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) 11:22:38 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r2, &(0x7f0000000040)="06", 0x1) sendfile(r1, r0, 0x0, 0x800000000024) 11:22:38 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20400) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000000)=""/202) 11:22:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128l-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:22:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x0, r1}) shutdown(r3, 0x2) 11:22:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x70, 0x8001, @scatter={0x4, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/96, 0x60}, {&(0x7f0000000100)=""/163, 0xa3}, {0xffffffffffffffff}, {&(0x7f00000001c0)=""/134, 0x86}]}, &(0x7f00000003c0)="9895b5fbd71afcf5e1cbd5b11aaa7a1952a87c589e8825f2a9a5ed274957825b5a3f132e82135bb834a7ed3bf6826d183179d553d82a9b0d060d92548099693b287d9aaf65b4ee1831e8741fe2b5d96c8aefa078e10b0c616ca1e9820c260243eaa0d0fd2bd165aa0e56661485b8ddf5", &(0x7f0000000000)=""/19, 0x5, 0x2, 0x3, &(0x7f00000004c0)}) write$binfmt_aout(r0, &(0x7f0000000640)={{0x0, 0x0, 0x0, 0x200000}}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x80000, 0x0) [ 444.445192] sd 0:0:1:0: [sg0] tag#6396 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 444.454446] sd 0:0:1:0: [sg0] tag#6396 CDB: opcode=0x98 [ 444.459955] sd 0:0:1:0: [sg0] tag#6396 CDB[00]: 98 95 b5 fb d7 1a fc f5 e1 cb d5 b1 1a aa 7a 19 [ 444.469100] sd 0:0:1:0: [sg0] tag#6396 CDB[10]: 52 a8 7c 58 9e 88 25 f2 a9 a5 ed 27 49 57 82 5b [ 444.478149] sd 0:0:1:0: [sg0] tag#6396 CDB[20]: 5a 3f 13 2e 82 13 5b b8 34 a7 ed 3b f6 82 6d 18 11:22:38 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) close(r0) [ 444.487196] sd 0:0:1:0: [sg0] tag#6396 CDB[30]: 31 79 d5 53 d8 2a 9b 0d 06 0d 92 54 80 99 69 3b [ 444.496325] sd 0:0:1:0: [sg0] tag#6396 CDB[40]: 28 7d 9a af 65 b4 ee 18 31 e8 74 1f e2 b5 d9 6c [ 444.505449] sd 0:0:1:0: [sg0] tag#6396 CDB[50]: 8a ef a0 78 e1 0b 0c 61 6c a1 e9 82 0c 26 02 43 [ 444.514506] sd 0:0:1:0: [sg0] tag#6396 CDB[60]: ea a0 d0 fd 2b d1 65 aa 0e 56 66 14 85 b8 dd f5 11:22:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x0, r1}) shutdown(r3, 0x2) 11:22:38 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x70, 0x8001, @scatter={0x4, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/96, 0x60}, {&(0x7f0000000100)=""/163, 0xa3}, {0xffffffffffffffff}, {&(0x7f00000001c0)=""/134, 0x86}]}, &(0x7f00000003c0)="9895b5fbd71afcf5e1cbd5b11aaa7a1952a87c589e8825f2a9a5ed274957825b5a3f132e82135bb834a7ed3bf6826d183179d553d82a9b0d060d92548099693b287d9aaf65b4ee1831e8741fe2b5d96c8aefa078e10b0c616ca1e9820c260243eaa0d0fd2bd165aa0e56661485b8ddf5", &(0x7f0000000000)=""/19, 0x5, 0x2, 0x3, &(0x7f00000004c0)}) write$binfmt_aout(r0, &(0x7f0000000640)={{0x0, 0x0, 0x0, 0x200000}}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x80000, 0x0) 11:22:38 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x70, 0x8001, @scatter={0x4, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/96, 0x60}, {&(0x7f0000000100)=""/163, 0xa3}, {0xffffffffffffffff}, {&(0x7f00000001c0)=""/134, 0x86}]}, &(0x7f00000003c0)="9895b5fbd71afcf5e1cbd5b11aaa7a1952a87c589e8825f2a9a5ed274957825b5a3f132e82135bb834a7ed3bf6826d183179d553d82a9b0d060d92548099693b287d9aaf65b4ee1831e8741fe2b5d96c8aefa078e10b0c616ca1e9820c260243eaa0d0fd2bd165aa0e56661485b8ddf5", &(0x7f0000000000)=""/19, 0x5, 0x2, 0x3, &(0x7f00000004c0)}) write$binfmt_aout(r0, &(0x7f0000000640)={{0x0, 0x0, 0x0, 0x200000}}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x80000, 0x0) [ 444.797102] sd 0:0:1:0: [sg0] tag#6397 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 444.806135] sd 0:0:1:0: [sg0] tag#6397 CDB: opcode=0x98 [ 444.811619] sd 0:0:1:0: [sg0] tag#6397 CDB[00]: 98 95 b5 fb d7 1a fc f5 e1 cb d5 b1 1a aa 7a 19 [ 444.821907] sd 0:0:1:0: [sg0] tag#6397 CDB[10]: 52 a8 7c 58 9e 88 25 f2 a9 a5 ed 27 49 57 82 5b [ 444.830935] sd 0:0:1:0: [sg0] tag#6397 CDB[20]: 5a 3f 13 2e 82 13 5b b8 34 a7 ed 3b f6 82 6d 18 [ 444.839962] sd 0:0:1:0: [sg0] tag#6397 CDB[30]: 31 79 d5 53 d8 2a 9b 0d 06 0d 92 54 80 99 69 3b [ 444.849090] sd 0:0:1:0: [sg0] tag#6397 CDB[40]: 28 7d 9a af 65 b4 ee 18 31 e8 74 1f e2 b5 d9 6c [ 444.858120] sd 0:0:1:0: [sg0] tag#6397 CDB[50]: 8a ef a0 78 e1 0b 0c 61 6c a1 e9 82 0c 26 02 43 [ 444.867142] sd 0:0:1:0: [sg0] tag#6397 CDB[60]: ea a0 d0 fd 2b d1 65 aa 0e 56 66 14 85 b8 dd f5 11:22:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128l-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 11:22:39 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) close(r0) 11:22:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f0000000000)={0x0, r1}) shutdown(r3, 0x2) [ 445.113986] sd 0:0:1:0: [sg0] tag#6398 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 445.122951] sd 0:0:1:0: [sg0] tag#6398 CDB: opcode=0x98 [ 445.128444] sd 0:0:1:0: [sg0] tag#6398 CDB[00]: 98 95 b5 fb d7 1a fc f5 e1 cb d5 b1 1a aa 7a 19 [ 445.137507] sd 0:0:1:0: [sg0] tag#6398 CDB[10]: 52 a8 7c 58 9e 88 25 f2 a9 a5 ed 27 49 57 82 5b [ 445.146541] sd 0:0:1:0: [sg0] tag#6398 CDB[20]: 5a 3f 13 2e 82 13 5b b8 34 a7 ed 3b f6 82 6d 18 11:22:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x70, 0x8001, @scatter={0x4, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/96, 0x60}, {&(0x7f0000000100)=""/163, 0xa3}, {0xffffffffffffffff}, {&(0x7f00000001c0)=""/134, 0x86}]}, &(0x7f00000003c0)="9895b5fbd71afcf5e1cbd5b11aaa7a1952a87c589e8825f2a9a5ed274957825b5a3f132e82135bb834a7ed3bf6826d183179d553d82a9b0d060d92548099693b287d9aaf65b4ee1831e8741fe2b5d96c8aefa078e10b0c616ca1e9820c260243eaa0d0fd2bd165aa0e56661485b8ddf5", &(0x7f0000000000)=""/19, 0x5, 0x2, 0x3, &(0x7f00000004c0)}) write$binfmt_aout(r0, &(0x7f0000000640)={{0x0, 0x0, 0x0, 0x200000}}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x80000, 0x0) [ 445.155813] sd 0:0:1:0: [sg0] tag#6398 CDB[30]: 31 79 d5 53 d8 2a 9b 0d 06 0d 92 54 80 99 69 3b [ 445.164912] sd 0:0:1:0: [sg0] tag#6398 CDB[40]: 28 7d 9a af 65 b4 ee 18 31 e8 74 1f e2 b5 d9 6c [ 445.173937] sd 0:0:1:0: [sg0] tag#6398 CDB[50]: 8a ef a0 78 e1 0b 0c 61 6c a1 e9 82 0c 26 02 43 [ 445.182979] sd 0:0:1:0: [sg0] tag#6398 CDB[60]: ea a0 d0 fd 2b d1 65 aa 0e 56 66 14 85 b8 dd f5 11:22:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20400) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000000)=""/202) [ 445.259067] sd 0:0:1:0: [sg0] tag#6399 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 445.269391] sd 0:0:1:0: [sg0] tag#6399 CDB: opcode=0x98 [ 445.274989] sd 0:0:1:0: [sg0] tag#6399 CDB[00]: 98 95 b5 fb d7 1a fc f5 e1 cb d5 b1 1a aa 7a 19 [ 445.284377] sd 0:0:1:0: [sg0] tag#6399 CDB[10]: 52 a8 7c 58 9e 88 25 f2 a9 a5 ed 27 49 57 82 5b [ 445.293400] sd 0:0:1:0: [sg0] tag#6399 CDB[20]: 5a 3f 13 2e 82 13 5b b8 34 a7 ed 3b f6 82 6d 18 11:22:39 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) close(r0) 11:22:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128l-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) [ 445.302509] sd 0:0:1:0: [sg0] tag#6399 CDB[30]: 31 79 d5 53 d8 2a 9b 0d 06 0d 92 54 80 99 69 3b [ 445.311824] sd 0:0:1:0: [sg0] tag#6399 CDB[40]: 28 7d 9a af 65 b4 ee 18 31 e8 74 1f e2 b5 d9 6c [ 445.320859] sd 0:0:1:0: [sg0] tag#6399 CDB[50]: 8a ef a0 78 e1 0b 0c 61 6c a1 e9 82 0c 26 02 43 [ 445.329911] sd 0:0:1:0: [sg0] tag#6399 CDB[60]: ea a0 d0 fd 2b d1 65 aa 0e 56 66 14 85 b8 dd f5 11:22:39 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x70, 0x8001, @scatter={0x4, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/96, 0x60}, {&(0x7f0000000100)=""/163, 0xa3}, {0xffffffffffffffff}, {&(0x7f00000001c0)=""/134, 0x86}]}, &(0x7f00000003c0)="9895b5fbd71afcf5e1cbd5b11aaa7a1952a87c589e8825f2a9a5ed274957825b5a3f132e82135bb834a7ed3bf6826d183179d553d82a9b0d060d92548099693b287d9aaf65b4ee1831e8741fe2b5d96c8aefa078e10b0c616ca1e9820c260243eaa0d0fd2bd165aa0e56661485b8ddf5", &(0x7f0000000000)=""/19, 0x5, 0x2, 0x3, &(0x7f00000004c0)}) write$binfmt_aout(r0, &(0x7f0000000640)={{0x0, 0x0, 0x0, 0x200000}}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x80000, 0x0) 11:22:39 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x70, 0x8001, @scatter={0x4, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/96, 0x60}, {&(0x7f0000000100)=""/163, 0xa3}, {0xffffffffffffffff}, {&(0x7f00000001c0)=""/134, 0x86}]}, &(0x7f00000003c0)="9895b5fbd71afcf5e1cbd5b11aaa7a1952a87c589e8825f2a9a5ed274957825b5a3f132e82135bb834a7ed3bf6826d183179d553d82a9b0d060d92548099693b287d9aaf65b4ee1831e8741fe2b5d96c8aefa078e10b0c616ca1e9820c260243eaa0d0fd2bd165aa0e56661485b8ddf5", &(0x7f0000000000)=""/19, 0x5, 0x2, 0x3, &(0x7f00000004c0)}) write$binfmt_aout(r0, &(0x7f0000000640)={{0x0, 0x0, 0x0, 0x200000}}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x80000, 0x0) [ 445.564586] sd 0:0:1:0: [sg0] tag#6336 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 445.573734] sd 0:0:1:0: [sg0] tag#6336 CDB: opcode=0x98 [ 445.579229] sd 0:0:1:0: [sg0] tag#6336 CDB[00]: 98 95 b5 fb d7 1a fc f5 e1 cb d5 b1 1a aa 7a 19 [ 445.588393] sd 0:0:1:0: [sg0] tag#6336 CDB[10]: 52 a8 7c 58 9e 88 25 f2 a9 a5 ed 27 49 57 82 5b [ 445.597418] sd 0:0:1:0: [sg0] tag#6336 CDB[20]: 5a 3f 13 2e 82 13 5b b8 34 a7 ed 3b f6 82 6d 18 11:22:39 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) close(r0) [ 445.606584] sd 0:0:1:0: [sg0] tag#6336 CDB[30]: 31 79 d5 53 d8 2a 9b 0d 06 0d 92 54 80 99 69 3b [ 445.615634] sd 0:0:1:0: [sg0] tag#6336 CDB[40]: 28 7d 9a af 65 b4 ee 18 31 e8 74 1f e2 b5 d9 6c [ 445.624668] sd 0:0:1:0: [sg0] tag#6336 CDB[50]: 8a ef a0 78 e1 0b 0c 61 6c a1 e9 82 0c 26 02 43 [ 445.633859] sd 0:0:1:0: [sg0] tag#6336 CDB[60]: ea a0 d0 fd 2b d1 65 aa 0e 56 66 14 85 b8 dd f5 [ 445.667601] sd 0:0:1:0: [sg0] tag#6337 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 445.676534] sd 0:0:1:0: [sg0] tag#6337 CDB: opcode=0x98 [ 445.682013] sd 0:0:1:0: [sg0] tag#6337 CDB[00]: 98 95 b5 fb d7 1a fc f5 e1 cb d5 b1 1a aa 7a 19 [ 445.691145] sd 0:0:1:0: [sg0] tag#6337 CDB[10]: 52 a8 7c 58 9e 88 25 f2 a9 a5 ed 27 49 57 82 5b [ 445.700301] sd 0:0:1:0: [sg0] tag#6337 CDB[20]: 5a 3f 13 2e 82 13 5b b8 34 a7 ed 3b f6 82 6d 18 11:22:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f00000001c0)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)=""/146, 0x92}, {&(0x7f0000000500)=""/75, 0x4b}, {&(0x7f0000000580)=""/229, 0xe5}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000840)=""/193, 0xc1}, {&(0x7f00000023c0)=""/4096, 0x200033c0}], 0x6, &(0x7f0000000a00)=""/191, 0xbf}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x151) 11:22:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(aegis128l-generic)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) [ 445.709433] sd 0:0:1:0: [sg0] tag#6337 CDB[30]: 31 79 d5 53 d8 2a 9b 0d 06 0d 92 54 80 99 69 3b [ 445.718550] sd 0:0:1:0: [sg0] tag#6337 CDB[40]: 28 7d 9a af 65 b4 ee 18 31 e8 74 1f e2 b5 d9 6c [ 445.727673] sd 0:0:1:0: [sg0] tag#6337 CDB[50]: 8a ef a0 78 e1 0b 0c 61 6c a1 e9 82 0c 26 02 43 [ 445.736838] sd 0:0:1:0: [sg0] tag#6337 CDB[60]: ea a0 d0 fd 2b d1 65 aa 0e 56 66 14 85 b8 dd f5 11:22:39 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/174, 0xae}], 0x1) 11:22:40 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) close(r0) 11:22:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000500)={0x53, 0x0, 0x70, 0x8001, @scatter={0x4, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/96, 0x60}, {&(0x7f0000000100)=""/163, 0xa3}, {0xffffffffffffffff}, {&(0x7f00000001c0)=""/134, 0x86}]}, &(0x7f00000003c0)="9895b5fbd71afcf5e1cbd5b11aaa7a1952a87c589e8825f2a9a5ed274957825b5a3f132e82135bb834a7ed3bf6826d183179d553d82a9b0d060d92548099693b287d9aaf65b4ee1831e8741fe2b5d96c8aefa078e10b0c616ca1e9820c260243eaa0d0fd2bd165aa0e56661485b8ddf5", &(0x7f0000000000)=""/19, 0x5, 0x2, 0x3, &(0x7f00000004c0)}) write$binfmt_aout(r0, &(0x7f0000000640)={{0x0, 0x0, 0x0, 0x200000}}, 0x20) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x80000, 0x0) 11:22:40 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) close(r0) [ 446.192538] sd 0:0:1:0: [sg0] tag#6338 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 446.201484] sd 0:0:1:0: [sg0] tag#6338 CDB: opcode=0x98 [ 446.207169] sd 0:0:1:0: [sg0] tag#6338 CDB[00]: 98 95 b5 fb d7 1a fc f5 e1 cb d5 b1 1a aa 7a 19 [ 446.216402] sd 0:0:1:0: [sg0] tag#6338 CDB[10]: 52 a8 7c 58 9e 88 25 f2 a9 a5 ed 27 49 57 82 5b [ 446.225497] sd 0:0:1:0: [sg0] tag#6338 CDB[20]: 5a 3f 13 2e 82 13 5b b8 34 a7 ed 3b f6 82 6d 18 11:22:40 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/174, 0xae}], 0x1) [ 446.234534] sd 0:0:1:0: [sg0] tag#6338 CDB[30]: 31 79 d5 53 d8 2a 9b 0d 06 0d 92 54 80 99 69 3b [ 446.243700] sd 0:0:1:0: [sg0] tag#6338 CDB[40]: 28 7d 9a af 65 b4 ee 18 31 e8 74 1f e2 b5 d9 6c [ 446.252772] sd 0:0:1:0: [sg0] tag#6338 CDB[50]: 8a ef a0 78 e1 0b 0c 61 6c a1 e9 82 0c 26 02 43 [ 446.261747] sd 0:0:1:0: [sg0] tag#6338 CDB[60]: ea a0 d0 fd 2b d1 65 aa 0e 56 66 14 85 b8 dd f5 11:22:40 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xa}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) close(r0) 11:22:40 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/174, 0xae}], 0x1) 11:22:40 executing program 1: unshare(0x2000400) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x77359400}}) 11:22:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00\x00\x00\x00\x00') sendfile(0xffffffffffffffff, r0, &(0x7f0000000040)=0xfffffffffffbfffc, 0x0) 11:22:40 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 11:22:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000000), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) 11:22:40 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x0, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000100)=""/174, 0xae}], 0x1) 11:22:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f00000001c0)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)=""/146, 0x92}, {&(0x7f0000000500)=""/75, 0x4b}, {&(0x7f0000000580)=""/229, 0xe5}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000840)=""/193, 0xc1}, {&(0x7f00000023c0)=""/4096, 0x200033c0}], 0x6, &(0x7f0000000a00)=""/191, 0xbf}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x151) 11:22:40 executing program 1: unshare(0x2000400) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x77359400}}) 11:22:40 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 11:22:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000000c0)) [ 446.972110] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 447.017645] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 11:22:41 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 11:22:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x488, 0x0, 0xfffffffffffffffa}]}) 11:22:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000000c0)) 11:22:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000000), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) 11:22:41 executing program 1: unshare(0x2000400) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x77359400}}) [ 447.341984] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 11:22:41 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$FUSE_WRITE(r1, &(0x7f0000000000)={0x18}, 0x18) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 11:22:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000000), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) 11:22:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000000c0)) [ 447.628503] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 11:22:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x488, 0x0, 0xfffffffffffffffa}]}) 11:22:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f00000001c0)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)=""/146, 0x92}, {&(0x7f0000000500)=""/75, 0x4b}, {&(0x7f0000000580)=""/229, 0xe5}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000840)=""/193, 0xc1}, {&(0x7f00000023c0)=""/4096, 0x200033c0}], 0x6, &(0x7f0000000a00)=""/191, 0xbf}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x151) 11:22:41 executing program 1: unshare(0x2000400) r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [], {0x77359400}}) 11:22:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000005700)={&(0x7f0000000000), 0xc, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) 11:22:41 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @dev}, 0x10) dup3(r1, r0, 0x0) 11:22:41 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000000c0)) [ 448.010327] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 11:22:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000140)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000d000000", 0x24) 11:22:42 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, r0, 0x8010000) keyctl$describe(0xb, r0, &(0x7f0000000c80)=""/196, 0x306) 11:22:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lsetxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000002c5bf3ac3e72d058fa"], 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x246) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0x117) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:22:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x488, 0x0, 0xfffffffffffffffa}]}) 11:22:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @dev}, 0x10) dup3(r1, r0, 0x0) 11:22:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000140)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000d000000", 0x24) 11:22:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa0000000000400003000001000000000000002560b700ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x1, 0x0, [{0x488, 0x0, 0xfffffffffffffffa}]}) 11:22:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r2, &(0x7f00000001c0)={&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000400)=""/146, 0x92}, {&(0x7f0000000500)=""/75, 0x4b}, {&(0x7f0000000580)=""/229, 0xe5}, {&(0x7f0000000680)=""/111, 0x6f}, {&(0x7f0000000840)=""/193, 0xc1}, {&(0x7f00000023c0)=""/4096, 0x200033c0}], 0x6, &(0x7f0000000a00)=""/191, 0xbf}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x151) 11:22:43 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, r0, 0x8010000) keyctl$describe(0xb, r0, &(0x7f0000000c80)=""/196, 0x306) 11:22:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @dev}, 0x10) dup3(r1, r0, 0x0) 11:22:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000140)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000d000000", 0x24) 11:22:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @dev}, 0x10) dup3(r1, r0, 0x0) 11:22:43 executing program 2: unshare(0x60400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 11:22:43 executing program 2: unshare(0x60400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 11:22:43 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, r0, 0x8010000) keyctl$describe(0xb, r0, &(0x7f0000000c80)=""/196, 0x306) 11:22:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000140)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000d000000", 0x24) 11:22:43 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @dev}, 0x10) dup3(r1, r0, 0x0) 11:22:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @dev}, 0x10) dup3(r1, r0, 0x0) 11:22:43 executing program 2: unshare(0x60400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) [ 449.533297] protocol 88fb is buggy, dev hsr_slave_0 [ 449.539079] protocol 88fb is buggy, dev hsr_slave_1 11:22:43 executing program 2: unshare(0x60400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 11:22:43 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$setperm(0x5, r0, 0x8010000) keyctl$describe(0xb, r0, &(0x7f0000000c80)=""/196, 0x306) 11:22:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x3, 0x0, "b0c7b9bd822173f59c1e3718ab4c8f332688edb9679d731b968df40b5242fe96389377f38336bf4c671230bda278ae03f4d218e21f6ba0537dae68dffb0e1863df5ec693e3dcd7a4bd19fdc267405a5a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x2, 0x0, "8b05e98a6e9a990ccccaa0722f7917adbf9251c09e5993d319d88199f692070000003eaad49bc3c0a86bd1683c51ec2fdab5a220e04e0000637e2b5a8dd3403b3e0104601d083e2317d3045a7b001d00"}, 0x36a) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6, 0x0, 0x9, 0x0, "064d54473753917560661b3fefc1e5220ac1f9c00410578650b29952d2e34bb776f1caff8f23aefa59201a310fe43cccc2bd202532027e530e4601c1fc9a0c805653e6dee27a9eb980ade9e0ea26c47e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) 11:22:43 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7d, &(0x7f0000000100)=""/113, &(0x7f00000001c0)=0x71) 11:22:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r2, 0x2, 0x6, @dev}, 0x10) dup3(r1, r0, 0x0) 11:22:44 executing program 4: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000240)=0x400000005, 0x4) 11:22:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x3, 0x0, "b0c7b9bd822173f59c1e3718ab4c8f332688edb9679d731b968df40b5242fe96389377f38336bf4c671230bda278ae03f4d218e21f6ba0537dae68dffb0e1863df5ec693e3dcd7a4bd19fdc267405a5a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x2, 0x0, "8b05e98a6e9a990ccccaa0722f7917adbf9251c09e5993d319d88199f692070000003eaad49bc3c0a86bd1683c51ec2fdab5a220e04e0000637e2b5a8dd3403b3e0104601d083e2317d3045a7b001d00"}, 0x36a) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6, 0x0, 0x9, 0x0, "064d54473753917560661b3fefc1e5220ac1f9c00410578650b29952d2e34bb776f1caff8f23aefa59201a310fe43cccc2bd202532027e530e4601c1fc9a0c805653e6dee27a9eb980ade9e0ea26c47e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) 11:22:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x3, 0x0, "b0c7b9bd822173f59c1e3718ab4c8f332688edb9679d731b968df40b5242fe96389377f38336bf4c671230bda278ae03f4d218e21f6ba0537dae68dffb0e1863df5ec693e3dcd7a4bd19fdc267405a5a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x2, 0x0, "8b05e98a6e9a990ccccaa0722f7917adbf9251c09e5993d319d88199f692070000003eaad49bc3c0a86bd1683c51ec2fdab5a220e04e0000637e2b5a8dd3403b3e0104601d083e2317d3045a7b001d00"}, 0x36a) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6, 0x0, 0x9, 0x0, "064d54473753917560661b3fefc1e5220ac1f9c00410578650b29952d2e34bb776f1caff8f23aefa59201a310fe43cccc2bd202532027e530e4601c1fc9a0c805653e6dee27a9eb980ade9e0ea26c47e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) 11:22:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 11:22:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffff44, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='ip6gre0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 11:22:44 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7d, &(0x7f0000000100)=""/113, &(0x7f00000001c0)=0x71) 11:22:44 executing program 4: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000240)=0x400000005, 0x4) 11:22:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x3, 0x0, "b0c7b9bd822173f59c1e3718ab4c8f332688edb9679d731b968df40b5242fe96389377f38336bf4c671230bda278ae03f4d218e21f6ba0537dae68dffb0e1863df5ec693e3dcd7a4bd19fdc267405a5a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x2, 0x0, "8b05e98a6e9a990ccccaa0722f7917adbf9251c09e5993d319d88199f692070000003eaad49bc3c0a86bd1683c51ec2fdab5a220e04e0000637e2b5a8dd3403b3e0104601d083e2317d3045a7b001d00"}, 0x36a) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6, 0x0, 0x9, 0x0, "064d54473753917560661b3fefc1e5220ac1f9c00410578650b29952d2e34bb776f1caff8f23aefa59201a310fe43cccc2bd202532027e530e4601c1fc9a0c805653e6dee27a9eb980ade9e0ea26c47e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) 11:22:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x3, 0x0, "b0c7b9bd822173f59c1e3718ab4c8f332688edb9679d731b968df40b5242fe96389377f38336bf4c671230bda278ae03f4d218e21f6ba0537dae68dffb0e1863df5ec693e3dcd7a4bd19fdc267405a5a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x2, 0x0, "8b05e98a6e9a990ccccaa0722f7917adbf9251c09e5993d319d88199f692070000003eaad49bc3c0a86bd1683c51ec2fdab5a220e04e0000637e2b5a8dd3403b3e0104601d083e2317d3045a7b001d00"}, 0x36a) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6, 0x0, 0x9, 0x0, "064d54473753917560661b3fefc1e5220ac1f9c00410578650b29952d2e34bb776f1caff8f23aefa59201a310fe43cccc2bd202532027e530e4601c1fc9a0c805653e6dee27a9eb980ade9e0ea26c47e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) 11:22:44 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7d, &(0x7f0000000100)=""/113, &(0x7f00000001c0)=0x71) 11:22:44 executing program 4: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000240)=0x400000005, 0x4) 11:22:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 11:22:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x3, 0x0, "b0c7b9bd822173f59c1e3718ab4c8f332688edb9679d731b968df40b5242fe96389377f38336bf4c671230bda278ae03f4d218e21f6ba0537dae68dffb0e1863df5ec693e3dcd7a4bd19fdc267405a5a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x2, 0x0, "8b05e98a6e9a990ccccaa0722f7917adbf9251c09e5993d319d88199f692070000003eaad49bc3c0a86bd1683c51ec2fdab5a220e04e0000637e2b5a8dd3403b3e0104601d083e2317d3045a7b001d00"}, 0x36a) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6, 0x0, 0x9, 0x0, "064d54473753917560661b3fefc1e5220ac1f9c00410578650b29952d2e34bb776f1caff8f23aefa59201a310fe43cccc2bd202532027e530e4601c1fc9a0c805653e6dee27a9eb980ade9e0ea26c47e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) 11:22:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x3, 0x0, "b0c7b9bd822173f59c1e3718ab4c8f332688edb9679d731b968df40b5242fe96389377f38336bf4c671230bda278ae03f4d218e21f6ba0537dae68dffb0e1863df5ec693e3dcd7a4bd19fdc267405a5a"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x0, 0x0, @dev}}, 0x0, 0x2, 0x0, "8b05e98a6e9a990ccccaa0722f7917adbf9251c09e5993d319d88199f692070000003eaad49bc3c0a86bd1683c51ec2fdab5a220e04e0000637e2b5a8dd3403b3e0104601d083e2317d3045a7b001d00"}, 0x36a) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6, 0x0, 0x9, 0x0, "064d54473753917560661b3fefc1e5220ac1f9c00410578650b29952d2e34bb776f1caff8f23aefa59201a310fe43cccc2bd202532027e530e4601c1fc9a0c805653e6dee27a9eb980ade9e0ea26c47e"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, "521353f37dcd64c12799efb9dbad200b6cf433289feda8725ba79dbc26d16f9663b3df59d7b9d07abd8ae0918551393a71edeeba68925770399de3c38f23825d021cc14f2ea21c5dd607e8a85d8c9cfd"}, 0xd8) 11:22:45 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7d, &(0x7f0000000100)=""/113, &(0x7f00000001c0)=0x71) 11:22:45 executing program 4: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000240)=0x400000005, 0x4) 11:22:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffff44, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='ip6gre0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 11:22:45 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) r1 = dup(r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x14}, 0x14}}, 0x24048095) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)}}], 0x1, 0x0) 11:22:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 11:22:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000400)) 11:22:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0x200000000009}) 11:22:45 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000a000f0035020000060003d91900154002000001d40240dc1338d54400009b84136ef75afb83de44110016000d0006000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 11:22:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) 11:22:45 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) r1 = dup(r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x14}, 0x14}}, 0x24048095) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)}}], 0x1, 0x0) 11:22:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000400)) [ 451.636602] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 451.644385] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 451.651982] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 11:22:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0x200000000009}) 11:22:46 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000a000f0035020000060003d91900154002000001d40240dc1338d54400009b84136ef75afb83de44110016000d0006000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 11:22:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffff44, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='ip6gre0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) 11:22:46 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) r1 = dup(r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x14}, 0x14}}, 0x24048095) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)}}], 0x1, 0x0) 11:22:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000400)) 11:22:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0x200000000009}) 11:22:46 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) r1 = dup(r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x14}, 0x14}}, 0x24048095) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)}}], 0x1, 0x0) [ 452.187573] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 452.195518] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 452.203219] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 11:22:46 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) r1 = dup(r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x14}, 0x14}}, 0x24048095) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)}}], 0x1, 0x0) 11:22:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000400)) 11:22:46 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000a000f0035020000060003d91900154002000001d40240dc1338d54400009b84136ef75afb83de44110016000d0006000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 11:22:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0x200000000009}) 11:22:46 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) r1 = dup(r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x14}, 0x14}}, 0x24048095) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)}}], 0x1, 0x0) 11:22:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r1, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, 0x0}}], 0x40f, 0x0) 11:22:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffff44, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='ip6gre0\x00', 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) [ 452.629697] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 452.637491] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 452.645293] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 11:22:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf1200b0eba0b4d65cdbaa98cbb30007fff00000000e00000051894d5d1dac", 0x2e}], 0x1}, 0x0) close(0xffffffffffffffff) 11:22:46 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) r1 = dup(r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x14}, 0x14}}, 0x24048095) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000001cc0), 0x0, &(0x7f0000001d00)}}], 0x1, 0x0) 11:22:47 executing program 2: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) getdents(r0, 0x0, 0x0) 11:22:47 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a06000000a84306910000000a000f0035020000060003d91900154002000001d40240dc1338d54400009b84136ef75afb83de44110016000d0006000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 11:22:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r1, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, 0x0}}], 0x40f, 0x0) 11:22:47 executing program 2: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) getdents(r0, 0x0, 0x0) 11:22:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf1200b0eba0b4d65cdbaa98cbb30007fff00000000e00000051894d5d1dac", 0x2e}], 0x1}, 0x0) close(0xffffffffffffffff) [ 453.195491] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 453.203364] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 453.210961] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 11:22:47 executing program 3: r0 = socket$inet(0x2, 0x803, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @local}, 0xc) 11:22:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r1, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, 0x0}}], 0x40f, 0x0) 11:22:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x1f4, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:22:47 executing program 2: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) getdents(r0, 0x0, 0x0) 11:22:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000009580)={0x0, 0x0, &(0x7f0000009540)={&(0x7f00000094c0)=@ipv4_delroute={0x24, 0x19, 0x111, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @multicast1}]}, 0x24}}, 0x0) 11:22:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf1200b0eba0b4d65cdbaa98cbb30007fff00000000e00000051894d5d1dac", 0x2e}], 0x1}, 0x0) close(0xffffffffffffffff) 11:22:47 executing program 3: r0 = socket$inet(0x2, 0x803, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @local}, 0xc) 11:22:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800000100000002, 0x0) sendmmsg(r1, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x4e21, 0x0, @mcast1, 0xff01}, 0x80, 0x0}}], 0x40f, 0x0) 11:22:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x1f4, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:22:48 executing program 2: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) getdents(r0, 0x0, 0x0) 11:22:48 executing program 3: r0 = socket$inet(0x2, 0x803, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @local}, 0xc) 11:22:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000009580)={0x0, 0x0, &(0x7f0000009540)={&(0x7f00000094c0)=@ipv4_delroute={0x24, 0x19, 0x111, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @multicast1}]}, 0x24}}, 0x0) 11:22:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf1200b0eba0b4d65cdbaa98cbb30007fff00000000e00000051894d5d1dac", 0x2e}], 0x1}, 0x0) close(0xffffffffffffffff) 11:22:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x1f4, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:22:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000009580)={0x0, 0x0, &(0x7f0000009540)={&(0x7f00000094c0)=@ipv4_delroute={0x24, 0x19, 0x111, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @multicast1}]}, 0x24}}, 0x0) 11:22:48 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) listen(r0, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x10, &(0x7f00000000c0), 0x69b) 11:22:48 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='veno\x00', 0x5) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[], 0xff8a) 11:22:48 executing program 3: r0 = socket$inet(0x2, 0x803, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @local}, 0xc) 11:22:48 executing program 5: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x7530}}, 0x0) alarm(0x0) 11:22:48 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) listen(r0, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x10, &(0x7f00000000c0), 0x69b) 11:22:48 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x0, 0x1f4, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:22:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000009580)={0x0, 0x0, &(0x7f0000009540)={&(0x7f00000094c0)=@ipv4_delroute={0x24, 0x19, 0x111, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, @multicast1}]}, 0x24}}, 0x0) 11:22:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cdd9"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:49 executing program 5: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x7530}}, 0x0) alarm(0x0) 11:22:49 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) listen(r0, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x10, &(0x7f00000000c0), 0x69b) 11:22:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='veno\x00', 0x5) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[], 0xff8a) 11:22:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='veno\x00', 0x5) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[], 0xff8a) 11:22:49 executing program 4: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x7530}}, 0x0) alarm(0x0) 11:22:49 executing program 5: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x7530}}, 0x0) alarm(0x0) 11:22:49 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) listen(r0, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x10, &(0x7f00000000c0), 0x69b) 11:22:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cdd9"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:49 executing program 4: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x7530}}, 0x0) alarm(0x0) 11:22:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='veno\x00', 0x5) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[], 0xff8a) 11:22:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='veno\x00', 0x5) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[], 0xff8a) 11:22:49 executing program 5: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x7530}}, 0x0) alarm(0x0) 11:22:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="81000000160081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x79}]}, 0xfdef) 11:22:49 executing program 4: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x7530}}, 0x0) alarm(0x0) 11:22:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='veno\x00', 0x5) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[], 0xff8a) 11:22:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cdd9"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 456.073462] device nr0 entered promiscuous mode 11:22:50 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x1000, 0x2c4) 11:22:50 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='veno\x00', 0x5) write$binfmt_elf32(r0, &(0x7f0000000880)=ANY=[], 0xff8a) 11:22:50 executing program 0: seccomp(0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) 11:22:50 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) unshare(0x20400) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) 11:22:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cdd9"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:22:50 executing program 0: seccomp(0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) 11:22:50 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x1000, 0x2c4) 11:22:50 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) unshare(0x20400) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) 11:22:51 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x1000, 0x2c4) 11:22:51 executing program 0: seccomp(0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) 11:22:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="81000000160081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x79}]}, 0xfdef) 11:22:51 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) unshare(0x20400) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) 11:22:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000042044491801739174f8d74a39e4591c16638a1d9182dc18f83db5ee2fd01172dd9998d811103f500000000000000000000"], 0x0) close(r1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0), &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x4}, 0x10, &(0x7f0000000140), 0x4, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7c}}], 0x30}], 0x1, 0x0) 11:22:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="81000000160081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x79}]}, 0xfdef) [ 457.325586] device nr0 entered promiscuous mode 11:22:51 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(r0) unshare(0x20400) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, 0x0, 0x0) 11:22:51 executing program 0: seccomp(0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) 11:22:51 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x1000, 0x2c4) 11:22:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 11:22:51 executing program 4: r0 = memfd_create(&(0x7f0000000000)='wla\x97\xb0\x00\xa8\xf6\x02\xd0\xa2\xc2\xa5\x82\xc3\xc8h\x18\xb3\xbf\xd2Z\x1fj-%t\x9f7|\x03\xd1\xba0\xa2\xde\xc3q\x81%\x1b\xe1\x902x\x9a?\x9d\xa8\xc9\xc1\xdb0\xb7\xeeu\x96\xad\xae\x00\x96\xe8\xa1\xad\xf5\x19\xd3\xee\x84]u\xd9\x85\xf3\xce\t=mw\xae\xf1\xbd\x97K\xdd\xa5B\x8eS\xb9\xbd6*L4T\r\xcf&tg2Fq\xae\x9c\x80\xa0\xb1\x04\nW\xccC\'\xdb[\x02\x8d\xf0\x14\x94\x95\xf0cX$a\x00%?%\xd9:\x97\xbd\x9a\xe3\xe9\xb6\xad\x83S\xed\x89\x05\xa6\xdb\x91\xf4\xe9\x8aj\x03n\xe8H\x95\xe2~q&\xf7\x12\xcc\xeaYmX()\xb3\x91\x05(\x03t\xde\xe2\xd7N\xb8\xfduX\x80\x99]e\xe5\xf5~-)\r\xc8Nl\xb4\x8cl\xf7\xfb\x88y\n+\b\x12,\xd7\x9dBbcFf\f\xb4s\x96\x02\xfc\x8f\a\x91\xb6\xd5s\xd6\xd8\xe0l?!lZ\xa3{r', 0x0) unshare(0x20400) close(r0) fstatfs(r0, &(0x7f0000000180)=""/212) 11:22:51 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@dev, @in6=@local}, {}, {}, 0x0, 0x0, 0x0, 0x785ce6386af988}, {{@in=@multicast1}, 0x0, @in=@dev}}, 0xe8) 11:22:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 11:22:52 executing program 4: r0 = memfd_create(&(0x7f0000000000)='wla\x97\xb0\x00\xa8\xf6\x02\xd0\xa2\xc2\xa5\x82\xc3\xc8h\x18\xb3\xbf\xd2Z\x1fj-%t\x9f7|\x03\xd1\xba0\xa2\xde\xc3q\x81%\x1b\xe1\x902x\x9a?\x9d\xa8\xc9\xc1\xdb0\xb7\xeeu\x96\xad\xae\x00\x96\xe8\xa1\xad\xf5\x19\xd3\xee\x84]u\xd9\x85\xf3\xce\t=mw\xae\xf1\xbd\x97K\xdd\xa5B\x8eS\xb9\xbd6*L4T\r\xcf&tg2Fq\xae\x9c\x80\xa0\xb1\x04\nW\xccC\'\xdb[\x02\x8d\xf0\x14\x94\x95\xf0cX$a\x00%?%\xd9:\x97\xbd\x9a\xe3\xe9\xb6\xad\x83S\xed\x89\x05\xa6\xdb\x91\xf4\xe9\x8aj\x03n\xe8H\x95\xe2~q&\xf7\x12\xcc\xeaYmX()\xb3\x91\x05(\x03t\xde\xe2\xd7N\xb8\xfduX\x80\x99]e\xe5\xf5~-)\r\xc8Nl\xb4\x8cl\xf7\xfb\x88y\n+\b\x12,\xd7\x9dBbcFf\f\xb4s\x96\x02\xfc\x8f\a\x91\xb6\xd5s\xd6\xd8\xe0l?!lZ\xa3{r', 0x0) unshare(0x20400) close(r0) fstatfs(r0, &(0x7f0000000180)=""/212) [ 458.274843] device nr0 entered promiscuous mode 11:22:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="81000000160081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x79}]}, 0xfdef) 11:22:52 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@dev, @in6=@local}, {}, {}, 0x0, 0x0, 0x0, 0x785ce6386af988}, {{@in=@multicast1}, 0x0, @in=@dev}}, 0xe8) 11:22:52 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000042044491801739174f8d74a39e4591c16638a1d9182dc18f83db5ee2fd01172dd9998d811103f500000000000000000000"], 0x0) close(r1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0), &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x4}, 0x10, &(0x7f0000000140), 0x4, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7c}}], 0x30}], 0x1, 0x0) 11:22:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="81000000160081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x79}]}, 0xfdef) 11:22:52 executing program 4: r0 = memfd_create(&(0x7f0000000000)='wla\x97\xb0\x00\xa8\xf6\x02\xd0\xa2\xc2\xa5\x82\xc3\xc8h\x18\xb3\xbf\xd2Z\x1fj-%t\x9f7|\x03\xd1\xba0\xa2\xde\xc3q\x81%\x1b\xe1\x902x\x9a?\x9d\xa8\xc9\xc1\xdb0\xb7\xeeu\x96\xad\xae\x00\x96\xe8\xa1\xad\xf5\x19\xd3\xee\x84]u\xd9\x85\xf3\xce\t=mw\xae\xf1\xbd\x97K\xdd\xa5B\x8eS\xb9\xbd6*L4T\r\xcf&tg2Fq\xae\x9c\x80\xa0\xb1\x04\nW\xccC\'\xdb[\x02\x8d\xf0\x14\x94\x95\xf0cX$a\x00%?%\xd9:\x97\xbd\x9a\xe3\xe9\xb6\xad\x83S\xed\x89\x05\xa6\xdb\x91\xf4\xe9\x8aj\x03n\xe8H\x95\xe2~q&\xf7\x12\xcc\xeaYmX()\xb3\x91\x05(\x03t\xde\xe2\xd7N\xb8\xfduX\x80\x99]e\xe5\xf5~-)\r\xc8Nl\xb4\x8cl\xf7\xfb\x88y\n+\b\x12,\xd7\x9dBbcFf\f\xb4s\x96\x02\xfc\x8f\a\x91\xb6\xd5s\xd6\xd8\xe0l?!lZ\xa3{r', 0x0) unshare(0x20400) close(r0) fstatfs(r0, &(0x7f0000000180)=""/212) 11:22:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) [ 458.661076] device nr0 entered promiscuous mode 11:22:52 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@dev, @in6=@local}, {}, {}, 0x0, 0x0, 0x0, 0x785ce6386af988}, {{@in=@multicast1}, 0x0, @in=@dev}}, 0xe8) 11:22:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 11:22:53 executing program 4: r0 = memfd_create(&(0x7f0000000000)='wla\x97\xb0\x00\xa8\xf6\x02\xd0\xa2\xc2\xa5\x82\xc3\xc8h\x18\xb3\xbf\xd2Z\x1fj-%t\x9f7|\x03\xd1\xba0\xa2\xde\xc3q\x81%\x1b\xe1\x902x\x9a?\x9d\xa8\xc9\xc1\xdb0\xb7\xeeu\x96\xad\xae\x00\x96\xe8\xa1\xad\xf5\x19\xd3\xee\x84]u\xd9\x85\xf3\xce\t=mw\xae\xf1\xbd\x97K\xdd\xa5B\x8eS\xb9\xbd6*L4T\r\xcf&tg2Fq\xae\x9c\x80\xa0\xb1\x04\nW\xccC\'\xdb[\x02\x8d\xf0\x14\x94\x95\xf0cX$a\x00%?%\xd9:\x97\xbd\x9a\xe3\xe9\xb6\xad\x83S\xed\x89\x05\xa6\xdb\x91\xf4\xe9\x8aj\x03n\xe8H\x95\xe2~q&\xf7\x12\xcc\xeaYmX()\xb3\x91\x05(\x03t\xde\xe2\xd7N\xb8\xfduX\x80\x99]e\xe5\xf5~-)\r\xc8Nl\xb4\x8cl\xf7\xfb\x88y\n+\b\x12,\xd7\x9dBbcFf\f\xb4s\x96\x02\xfc\x8f\a\x91\xb6\xd5s\xd6\xd8\xe0l?!lZ\xa3{r', 0x0) unshare(0x20400) close(r0) fstatfs(r0, &(0x7f0000000180)=""/212) 11:22:53 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@dev, @in6=@local}, {}, {}, 0x0, 0x0, 0x0, 0x785ce6386af988}, {{@in=@multicast1}, 0x0, @in=@dev}}, 0xe8) 11:22:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000042044491801739174f8d74a39e4591c16638a1d9182dc18f83db5ee2fd01172dd9998d811103f500000000000000000000"], 0x0) close(r1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0), &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x4}, 0x10, &(0x7f0000000140), 0x4, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7c}}], 0x30}], 0x1, 0x0) 11:22:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 459.521730] device nr0 entered promiscuous mode 11:22:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="81000000160081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x79}]}, 0xfdef) 11:22:53 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)="a7", 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfe33) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000140)=0x8, 0x4) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 11:22:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000042044491801739174f8d74a39e4591c16638a1d9182dc18f83db5ee2fd01172dd9998d811103f500000000000000000000"], 0x0) close(r1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0), &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x4}, 0x10, &(0x7f0000000140), 0x4, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7c}}], 0x30}], 0x1, 0x0) 11:22:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4002}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="81000000160081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2000000000000005, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x79}]}, 0xfdef) 11:22:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 460.060911] device nr0 entered promiscuous mode 11:22:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) [ 460.117794] device nr0 entered promiscuous mode 11:22:54 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)="a7", 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfe33) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000140)=0x8, 0x4) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 11:22:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000042044491801739174f8d74a39e4591c16638a1d9182dc18f83db5ee2fd01172dd9998d811103f500000000000000000000"], 0x0) close(r1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0), &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x4}, 0x10, &(0x7f0000000140), 0x4, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7c}}], 0x30}], 0x1, 0x0) 11:22:54 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)="a7", 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfe33) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000140)=0x8, 0x4) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 11:22:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 11:22:54 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)="a7", 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfe33) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000140)=0x8, 0x4) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 11:22:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000042044491801739174f8d74a39e4591c16638a1d9182dc18f83db5ee2fd01172dd9998d811103f500000000000000000000"], 0x0) close(r1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0), &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x4}, 0x10, &(0x7f0000000140), 0x4, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7c}}], 0x30}], 0x1, 0x0) 11:22:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000002c0)={{0x7ff}}) 11:22:55 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)="a7", 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfe33) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000140)=0x8, 0x4) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 11:22:55 executing program 1: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) 11:22:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r1 = socket(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7b, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000042044491801739174f8d74a39e4591c16638a1d9182dc18f83db5ee2fd01172dd9998d811103f500000000000000000000"], 0x0) close(r1) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0), &(0x7f00000001c0)=0x10) sendmmsg$inet_sctp(r1, &(0x7f0000000bc0)=[{&(0x7f0000000180)=@in={0x4}, 0x10, &(0x7f0000000140), 0x4, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x7c}}], 0x30}], 0x1, 0x0) 11:22:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90402c8650407001000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 11:22:55 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)="a7", 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfe33) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000140)=0x8, 0x4) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 11:22:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000002c0)={{0x7ff}}) 11:22:55 executing program 1: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 461.673041] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 11:22:55 executing program 3: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) 11:22:55 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90402c8650407001000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 11:22:56 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f00000000c0)="a7", 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfe33) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000140)=0x8, 0x4) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 11:22:56 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000002c0)={{0x7ff}}) [ 462.008751] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 11:22:56 executing program 1: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) 11:22:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90402c8650407001000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 11:22:56 executing program 3: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 462.353927] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 11:22:56 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f00000002c0)={{0x7ff}}) 11:22:56 executing program 0: ioprio_set$uid(0x0, 0x0, 0x64b8) 11:22:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc28023c123f3188a070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="2fe062aa5c2a967746aaaaaaaaaa0008004500001c00000000973db3f5bac2b1fa"], 0x0) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8955, &(0x7f0000000000)={'\x02\x00\x81\x00\x7f\x00\x1e\x00 \x00\x8c\xa7\xcc\x99\x175'}) 11:22:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="2e0000001d008100e00f80ecdb4cb90402c8650407001000000000fb120001000e00da1b40d819a9060015000000", 0x2e}], 0x1}, 0x0) 11:22:56 executing program 1: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) 11:22:56 executing program 3: r0 = inotify_init() creat(&(0x7f0000000140)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x80000002) read(r0, &(0x7f0000000000)=""/177, 0x10) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000100)='./file0\x00', 0x0) 11:22:56 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @initdev}, {0x0, @broadcast}, 0x7c, {0x2, 0x0, @multicast1}, 'dummy0\x00'}) [ 462.767611] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 11:22:56 executing program 0: ioprio_set$uid(0x0, 0x0, 0x64b8) 11:22:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc28023c123f3188a070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="2fe062aa5c2a967746aaaaaaaaaa0008004500001c00000000973db3f5bac2b1fa"], 0x0) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8955, &(0x7f0000000000)={'\x02\x00\x81\x00\x7f\x00\x1e\x00 \x00\x8c\xa7\xcc\x99\x175'}) 11:22:57 executing program 0: ioprio_set$uid(0x0, 0x0, 0x64b8) 11:22:57 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) 11:22:57 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "8f041e", 0x8, 0x0, 0x0, @empty, @remote, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 11:22:57 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @initdev}, {0x0, @broadcast}, 0x7c, {0x2, 0x0, @multicast1}, 'dummy0\x00'}) 11:22:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r0}) 11:22:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc28023c123f3188a070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="2fe062aa5c2a967746aaaaaaaaaa0008004500001c00000000973db3f5bac2b1fa"], 0x0) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8955, &(0x7f0000000000)={'\x02\x00\x81\x00\x7f\x00\x1e\x00 \x00\x8c\xa7\xcc\x99\x175'}) 11:22:57 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) 11:22:57 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "8f041e", 0x8, 0x0, 0x0, @empty, @remote, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 11:22:57 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @initdev}, {0x0, @broadcast}, 0x7c, {0x2, 0x0, @multicast1}, 'dummy0\x00'}) 11:22:57 executing program 0: ioprio_set$uid(0x0, 0x0, 0x64b8) 11:22:57 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r0}) 11:22:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc28023c123f3188a070") syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="2fe062aa5c2a967746aaaaaaaaaa0008004500001c00000000973db3f5bac2b1fa"], 0x0) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8955, &(0x7f0000000000)={'\x02\x00\x81\x00\x7f\x00\x1e\x00 \x00\x8c\xa7\xcc\x99\x175'}) 11:22:57 executing program 4: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @initdev}, {0x0, @broadcast}, 0x7c, {0x2, 0x0, @multicast1}, 'dummy0\x00'}) 11:22:57 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) 11:22:57 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "8f041e", 0x8, 0x0, 0x0, @empty, @remote, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 11:22:58 executing program 0: unshare(0x2000400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000000), 0x3cf) 11:22:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r0}) 11:22:58 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x0, 'yam0\x00'}, 0x18) 11:22:58 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2f0000001c0005c5ffffff000d0000000200001f01000200ec0010c9130001000000000000006f263f443a5ed758a1", 0x2f}], 0x1}, 0x0) 11:22:58 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000280)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "8f041e", 0x8, 0x0, 0x0, @empty, @remote, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 11:22:58 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x7) 11:22:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000040)={0x0, 0x0, r0}) 11:22:58 executing program 0: unshare(0x2000400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000000), 0x3cf) 11:22:58 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2f0000001c0005c5ffffff000d0000000200001f01000200ec0010c9130001000000000000006f263f443a5ed758a1", 0x2f}], 0x1}, 0x0) 11:22:58 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x0, 'yam0\x00'}, 0x18) 11:22:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0xe}) 11:22:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6287, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000280)={0x3, @output}) 11:22:58 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:22:58 executing program 0: unshare(0x2000400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000000), 0x3cf) 11:22:59 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x0, 'yam0\x00'}, 0x18) 11:22:59 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2f0000001c0005c5ffffff000d0000000200001f01000200ec0010c9130001000000000000006f263f443a5ed758a1", 0x2f}], 0x1}, 0x0) 11:22:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0xe}) 11:22:59 executing program 0: unshare(0x2000400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000000), 0x3cf) 11:22:59 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6287, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000280)={0x3, @output}) 11:22:59 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000c, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0)={0x0, 'yam0\x00'}, 0x18) 11:22:59 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="2f0000001c0005c5ffffff000d0000000200001f01000200ec0010c9130001000000000000006f263f443a5ed758a1", 0x2f}], 0x1}, 0x0) 11:22:59 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:22:59 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:22:59 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6287, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000280)={0x3, @output}) 11:22:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0xe}) 11:22:59 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:22:59 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) syz_emit_ethernet(0x216, &(0x7f00000000c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 11:23:00 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6287, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000280)={0x3, @output}) 11:23:00 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:23:00 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:23:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0xe}) 11:23:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) syz_emit_ethernet(0x216, &(0x7f00000000c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 11:23:00 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:23:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) syz_emit_ethernet(0x216, &(0x7f00000000c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 11:23:00 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:23:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) syz_emit_ethernet(0x216, &(0x7f00000000c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 11:23:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)={0x77359400}) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)}]) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r2}]) 11:23:00 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:23:00 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) syz_emit_ethernet(0x216, &(0x7f00000000c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 11:23:00 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe01, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:23:00 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) syz_emit_ethernet(0x216, &(0x7f00000000c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 11:23:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)={0x77359400}) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)}]) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r2}]) 11:23:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) syz_emit_ethernet(0x216, &(0x7f00000000c0)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x4, 0x0, @empty=0x9000000, @broadcast}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 11:23:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)={0x77359400}) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)}]) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r2}]) 11:23:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)={0x77359400}) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)}]) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r2}]) 11:23:01 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) listen(r0, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1}, &(0x7f00000002c0)={0x8}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 11:23:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 11:23:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)={0x77359400}) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)}]) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r2}]) 11:23:01 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000080)="24000000210025f0a87865f51e0dbce90204000000fff20182a9800c0800010000000000", 0x24) 11:23:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)={0x77359400}) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)}]) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r2}]) 11:23:01 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) listen(r0, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1}, &(0x7f00000002c0)={0x8}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 11:23:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)={0x77359400}) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)}]) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r2}]) 11:23:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x1b, 0xe, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xa2, &(0x7f0000000040)="0adc1f123c123f319bc070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@local, @initdev, @initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000ce, r2}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={[], [], @remote}, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 11:23:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)={0x77359400}) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)}]) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r2}]) 11:23:02 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) listen(r0, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1}, &(0x7f00000002c0)={0x8}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 11:23:02 executing program 3: syz_emit_ethernet(0x4b, &(0x7f0000000100)={@random="175b4b359e98", @random="c17f97f920f2", [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffa888}}}}}}}, 0x0) 11:23:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x1b, 0xe, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xa2, &(0x7f0000000040)="0adc1f123c123f319bc070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@local, @initdev, @initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000ce, r2}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={[], [], @remote}, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 11:23:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)={0x77359400}) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)}]) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r2}]) 11:23:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000140)=0x0) io_getevents(r1, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000040)={0x77359400}) r2 = eventfd(0x0) io_submit(r1, 0x1, &(0x7f0000000640)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)}]) io_submit(r1, 0x1, &(0x7f0000000400)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r2}]) 11:23:02 executing program 3: syz_emit_ethernet(0x4b, &(0x7f0000000100)={@random="175b4b359e98", @random="c17f97f920f2", [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffa888}}}}}}}, 0x0) 11:23:02 executing program 5: r0 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) listen(r0, 0x0) pselect6(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x1}, &(0x7f00000002c0)={0x8}, &(0x7f0000000300)={0x77359400}, &(0x7f0000000380)={&(0x7f0000000340), 0x8}) 11:23:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x1b, 0xe, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xa2, &(0x7f0000000040)="0adc1f123c123f319bc070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@local, @initdev, @initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000ce, r2}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={[], [], @remote}, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 11:23:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x1b, 0xe, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xa2, &(0x7f0000000040)="0adc1f123c123f319bc070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@local, @initdev, @initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000ce, r2}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={[], [], @remote}, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 11:23:02 executing program 0: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe4a) 11:23:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x1b, 0xe, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xa2, &(0x7f0000000040)="0adc1f123c123f319bc070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@local, @initdev, @initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000ce, r2}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={[], [], @remote}, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 11:23:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)={0x5, 0x400, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x401}, 0x1, @can={{0x0, 0x0, 0x10001}, 0x0, 0x0, 0x0, 0x0, "5c33f774ea393a60"}}, 0x48}}, 0x0) 11:23:02 executing program 3: syz_emit_ethernet(0x4b, &(0x7f0000000100)={@random="175b4b359e98", @random="c17f97f920f2", [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffa888}}}}}}}, 0x0) 11:23:03 executing program 0: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe4a) 11:23:03 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x18008, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000003c0)=""/231, 0x1b) 11:23:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x1b, 0xe, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xa2, &(0x7f0000000040)="0adc1f123c123f319bc070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@local, @initdev, @initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000ce, r2}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={[], [], @remote}, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 11:23:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)={0x5, 0x400, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x401}, 0x1, @can={{0x0, 0x0, 0x10001}, 0x0, 0x0, 0x0, 0x0, "5c33f774ea393a60"}}, 0x48}}, 0x0) 11:23:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) socket(0x1b, 0xe, 0x9) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xa2, &(0x7f0000000040)="0adc1f123c123f319bc070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@local, @initdev, @initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000ce, r2}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @ipv4={[], [], @remote}, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 11:23:03 executing program 3: syz_emit_ethernet(0x4b, &(0x7f0000000100)={@random="175b4b359e98", @random="c17f97f920f2", [], {@ipv6={0x86dd, {0x0, 0x6, "bb5615", 0x44, 0x2f, 0x0, @remote, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {}, {}, {0xffffa888}}}}}}}, 0x0) 11:23:03 executing program 0: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe4a) 11:23:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) 11:23:03 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x18008, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000003c0)=""/231, 0x1b) 11:23:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x353, 0x0) perf_event_open(&(0x7f0000001000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 11:23:03 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mremap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000013000/0x4000)=nil) dup2(r0, r1) 11:23:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)={0x5, 0x400, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x401}, 0x1, @can={{0x0, 0x0, 0x10001}, 0x0, 0x0, 0x0, 0x0, "5c33f774ea393a60"}}, 0x48}}, 0x0) [ 469.714829] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 11:23:03 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x18008, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000003c0)=""/231, 0x1b) 11:23:04 executing program 0: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe4a) 11:23:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) 11:23:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x353, 0x0) perf_event_open(&(0x7f0000001000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 11:23:04 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mremap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000013000/0x4000)=nil) dup2(r0, r1) [ 470.147248] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 11:23:04 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)={0x5, 0x400, 0x0, {}, {0x77359400}, {0x0, 0x0, 0x401}, 0x1, @can={{0x0, 0x0, 0x10001}, 0x0, 0x0, 0x0, 0x0, "5c33f774ea393a60"}}, 0x48}}, 0x0) 11:23:04 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x18008, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flistxattr(r0, &(0x7f00000003c0)=""/231, 0x1b) 11:23:04 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mremap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000013000/0x4000)=nil) dup2(r0, r1) 11:23:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) 11:23:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x353, 0x0) perf_event_open(&(0x7f0000001000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 11:23:04 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mremap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000013000/0x4000)=nil) dup2(r0, r1) 11:23:04 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x2ac, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00005feffc), 0x4) [ 470.590003] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 11:23:04 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x98])+\x00+g\x85]Z\x83\\|C\xfd\x19\x88;0 i\x1a\x96\x91\x0e\x98,P\x17\x1b\xcb\xda\x81O\xe5\xd3\x1c\x88\xf12\xb8\x81\xd3+}?\xf3\xf6\rj\x1e\x92\x87\x87\x9a[\xca\xd6\xe80\x91\xa7\xc9E]\xb6^\xf1\x12\xfc\xf8\xd3\x03RT \xc3\x93\xf7\x87\xc8A\xb5C\"\x02>\x9c,\x19\xc0\xe6s}\xb1\x99\x9c\x06V{\x00e/\x91\xbb[\xa1\x9b\x01\xb44\xc1/\xe9&\v\xff\x0ee\x19\xeao/\xe4\xb1\x02\xe0,\xef\x18\x9d\x82`N\xea\x83\x9d6\xaev]\xd5\xce\n\xf2\x1d\xe0\xe3\xbe\xfd\xae\xc2\xc7\xdc\xff\xb0)=)\xcacC]\x92H\xa4S\'r\xbe\x05\xb8\xf6\x84\xcef-\xf9\x92\x02\xab\xf0\xbbY\xf9\f\xca', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0xa00000) 11:23:04 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mremap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000013000/0x4000)=nil) dup2(r0, r1) 11:23:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) 11:23:04 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mremap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000013000/0x4000)=nil) dup2(r0, r1) 11:23:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x353, 0x0) perf_event_open(&(0x7f0000001000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc4c85512, &(0x7f0000001000)) 11:23:05 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x98])+\x00+g\x85]Z\x83\\|C\xfd\x19\x88;0 i\x1a\x96\x91\x0e\x98,P\x17\x1b\xcb\xda\x81O\xe5\xd3\x1c\x88\xf12\xb8\x81\xd3+}?\xf3\xf6\rj\x1e\x92\x87\x87\x9a[\xca\xd6\xe80\x91\xa7\xc9E]\xb6^\xf1\x12\xfc\xf8\xd3\x03RT \xc3\x93\xf7\x87\xc8A\xb5C\"\x02>\x9c,\x19\xc0\xe6s}\xb1\x99\x9c\x06V{\x00e/\x91\xbb[\xa1\x9b\x01\xb44\xc1/\xe9&\v\xff\x0ee\x19\xeao/\xe4\xb1\x02\xe0,\xef\x18\x9d\x82`N\xea\x83\x9d6\xaev]\xd5\xce\n\xf2\x1d\xe0\xe3\xbe\xfd\xae\xc2\xc7\xdc\xff\xb0)=)\xcacC]\x92H\xa4S\'r\xbe\x05\xb8\xf6\x84\xcef-\xf9\x92\x02\xab\xf0\xbbY\xf9\f\xca', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0xa00000) [ 471.023502] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 11:23:05 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x4}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mremap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000013000/0x4000)=nil) dup2(r0, r1) 11:23:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x4, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) 11:23:05 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x98])+\x00+g\x85]Z\x83\\|C\xfd\x19\x88;0 i\x1a\x96\x91\x0e\x98,P\x17\x1b\xcb\xda\x81O\xe5\xd3\x1c\x88\xf12\xb8\x81\xd3+}?\xf3\xf6\rj\x1e\x92\x87\x87\x9a[\xca\xd6\xe80\x91\xa7\xc9E]\xb6^\xf1\x12\xfc\xf8\xd3\x03RT \xc3\x93\xf7\x87\xc8A\xb5C\"\x02>\x9c,\x19\xc0\xe6s}\xb1\x99\x9c\x06V{\x00e/\x91\xbb[\xa1\x9b\x01\xb44\xc1/\xe9&\v\xff\x0ee\x19\xeao/\xe4\xb1\x02\xe0,\xef\x18\x9d\x82`N\xea\x83\x9d6\xaev]\xd5\xce\n\xf2\x1d\xe0\xe3\xbe\xfd\xae\xc2\xc7\xdc\xff\xb0)=)\xcacC]\x92H\xa4S\'r\xbe\x05\xb8\xf6\x84\xcef-\xf9\x92\x02\xab\xf0\xbbY\xf9\f\xca', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0xa00000) 11:23:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) 11:23:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 11:23:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x4, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) 11:23:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x2ac, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00005feffc), 0x4) 11:23:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 11:23:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x4, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) 11:23:05 executing program 2: r0 = memfd_create(&(0x7f0000000300)='\x98])+\x00+g\x85]Z\x83\\|C\xfd\x19\x88;0 i\x1a\x96\x91\x0e\x98,P\x17\x1b\xcb\xda\x81O\xe5\xd3\x1c\x88\xf12\xb8\x81\xd3+}?\xf3\xf6\rj\x1e\x92\x87\x87\x9a[\xca\xd6\xe80\x91\xa7\xc9E]\xb6^\xf1\x12\xfc\xf8\xd3\x03RT \xc3\x93\xf7\x87\xc8A\xb5C\"\x02>\x9c,\x19\xc0\xe6s}\xb1\x99\x9c\x06V{\x00e/\x91\xbb[\xa1\x9b\x01\xb44\xc1/\xe9&\v\xff\x0ee\x19\xeao/\xe4\xb1\x02\xe0,\xef\x18\x9d\x82`N\xea\x83\x9d6\xaev]\xd5\xce\n\xf2\x1d\xe0\xe3\xbe\xfd\xae\xc2\xc7\xdc\xff\xb0)=)\xcacC]\x92H\xa4S\'r\xbe\x05\xb8\xf6\x84\xcef-\xf9\x92\x02\xab\xf0\xbbY\xf9\f\xca', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0xa00000) 11:23:05 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) 11:23:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 11:23:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x4, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) 11:23:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) 11:23:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x4, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) 11:23:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) 11:23:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x4, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) 11:23:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) 11:23:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x2ac, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00005feffc), 0x4) 11:23:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x101000008912, &(0x7f0000000140)="0adc1f123c123f3188b070") r1 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000240)={0x0, 0x4, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) 11:23:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) 11:23:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) 11:23:06 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x52424752}}) 11:23:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x400000010008, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x2}) 11:23:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="14bc42000000000000000000000800000900de56b5000000000800000000080008000100000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0xaaaaaaaaaaaace6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000000280), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:23:07 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)={0x0, [], 0xe}) 11:23:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x0) 11:23:07 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x52424752}}) 11:23:07 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x400000010008, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x2}) 11:23:07 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)={0x0, [], 0xe}) 11:23:07 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x2ac, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00005feffc), 0x4) 11:23:07 executing program 2: r0 = socket(0x22, 0x2, 0x4) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:23:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x9) 11:23:07 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x52424752}}) 11:23:07 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x400000010008, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x2}) 11:23:07 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)={0x0, [], 0xe}) 11:23:07 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000140)={0x0, [], 0xe}) 11:23:08 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x400000010008, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000180)={0x2}) 11:23:08 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x1, @vbi={0x0, 0x0, 0x52424752}}) 11:23:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x9) 11:23:08 executing program 2: r0 = socket(0x22, 0x2, 0x4) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:23:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x9) 11:23:08 executing program 2: r0 = socket(0x22, 0x2, 0x4) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:23:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x9) 11:23:08 executing program 1: mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mlock2(&(0x7f0000b20000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000b1e000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) 11:23:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@initdev]}, 0x18) 11:23:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x9) 11:23:08 executing program 2: r0 = socket(0x22, 0x2, 0x4) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 11:23:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x9) 11:23:08 executing program 1: mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mlock2(&(0x7f0000b20000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000b1e000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) 11:23:08 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x9) 11:23:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@initdev]}, 0x18) 11:23:09 executing program 1: mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mlock2(&(0x7f0000b20000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000b1e000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) 11:23:09 executing program 2: mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mlock2(&(0x7f0000b20000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000b1e000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) 11:23:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x9) 11:23:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x9) 11:23:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000faeff4)) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f00008a7000)) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x9) 11:23:09 executing program 1: mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mlock2(&(0x7f0000b20000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000b1e000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) 11:23:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@initdev]}, 0x18) 11:23:09 executing program 2: mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mlock2(&(0x7f0000b20000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000b1e000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) 11:23:09 executing program 0: mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mlock2(&(0x7f0000b20000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000b1e000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) 11:23:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 11:23:09 executing program 5: unshare(0x400) r0 = socket(0xa, 0x3, 0x4000000000009) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 11:23:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f00000000c0)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@initdev]}, 0x18) 11:23:09 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) mkdir(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000000880)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000002c0)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 11:23:09 executing program 0: mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mlock2(&(0x7f0000b20000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000b1e000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) 11:23:09 executing program 2: mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mlock2(&(0x7f0000b20000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000b1e000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) 11:23:09 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) 11:23:10 executing program 5: unshare(0x400) r0 = socket(0xa, 0x3, 0x4000000000009) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 11:23:10 executing program 0: mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x3, &(0x7f0000b18000/0xe000)=nil) mlock2(&(0x7f0000b20000/0x2000)=nil, 0x2000, 0x1) mbind(&(0x7f0000b1e000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x3) 11:23:10 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x822b, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, {0x3010}}) 11:23:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) mkdir(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000000880)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000002c0)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 11:23:10 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) 11:23:10 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) 11:23:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) mkdir(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000000880)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000002c0)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 11:23:10 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x822b, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, {0x3010}}) 11:23:10 executing program 5: unshare(0x400) r0 = socket(0xa, 0x3, 0x4000000000009) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 11:23:10 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) 11:23:10 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) 11:23:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) mkdir(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000000880)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000002c0)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 11:23:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) mkdir(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000000880)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000002c0)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 11:23:10 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x822b, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, {0x3010}}) 11:23:11 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) 11:23:11 executing program 5: unshare(0x400) r0 = socket(0xa, 0x3, 0x4000000000009) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @host}, 0x10) 11:23:11 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) 11:23:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) mkdir(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000000880)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000002c0)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 11:23:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f00000006c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) mkdir(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000000880)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f00000002c0)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 11:23:11 executing program 4: unshare(0x20400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x1000400000e8) 11:23:11 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x822b, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000040)={0x0, 0x0, {0x3010}}) 11:23:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f4f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaab62, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:23:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000140)=[{0x18, 0x29, 0x4, "b706"}], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 11:23:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [0x10000000000174]}) 11:23:11 executing program 4: unshare(0x20400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x1000400000e8) 11:23:11 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002080)=""/204, 0xcc}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:23:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000140)=[{0x18, 0x29, 0x4, "b706"}], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 11:23:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000000740)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) io_getevents(r1, 0x0, 0x1, &(0x7f0000d83f60)=[{}], 0x0) 11:23:12 executing program 4: unshare(0x20400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x1000400000e8) 11:23:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000140)=[{0x18, 0x29, 0x4, "b706"}], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 11:23:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280), 0x4) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000ec0)="50d6a846cd694b60a236d022a02d87e89697bba4dec23be31feabe15e0b793dff55dead21b6cfaa9bda9641306e929af30cb88c298a034ccc67751adf0ad283f17b7bf167a9bc90445e73ba7a0a5e4aee37bb9ef306f9a2147f59e8b92b839832e397132d856dbc75a391fe4c5cd8bfd43466d92969dd39849c32e98146fbd04ac149ecff5bb99ddf061190798da4cb9629880235d5d9193a226a361160ae85386ead7b8685782a82d9034f42dab9d6968112aa7b4cda6ce711906f6508149255fe095d6260e10b3b2768d640833eb", 0xcf}], 0x1) 11:23:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f4f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaab62, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:23:12 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002080)=""/204, 0xcc}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:23:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3d}, [@ldst={0x7, 0xc0ffffff, 0x3, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x3e5, &(0x7f000000cf3d)=""/195}, 0x185) 11:23:12 executing program 4: unshare(0x20400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x1000400000e8) 11:23:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000140)=[{0x18, 0x29, 0x4, "b706"}], 0x18}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 11:23:12 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002080)=""/204, 0xcc}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:23:12 executing program 4: getuid() 11:23:12 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3d}, [@ldst={0x7, 0xc0ffffff, 0x3, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x3e5, &(0x7f000000cf3d)=""/195}, 0x185) 11:23:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f4f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaab62, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:23:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3d}, [@ldst={0x7, 0xc0ffffff, 0x3, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x3e5, &(0x7f000000cf3d)=""/195}, 0x185) 11:23:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280), 0x4) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000ec0)="50d6a846cd694b60a236d022a02d87e89697bba4dec23be31feabe15e0b793dff55dead21b6cfaa9bda9641306e929af30cb88c298a034ccc67751adf0ad283f17b7bf167a9bc90445e73ba7a0a5e4aee37bb9ef306f9a2147f59e8b92b839832e397132d856dbc75a391fe4c5cd8bfd43466d92969dd39849c32e98146fbd04ac149ecff5bb99ddf061190798da4cb9629880235d5d9193a226a361160ae85386ead7b8685782a82d9034f42dab9d6968112aa7b4cda6ce711906f6508149255fe095d6260e10b3b2768d640833eb", 0xcf}], 0x1) 11:23:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f00000001c0)="a4c89c8d1c4f7b5cbc92bf4d674b58e259716a79b42b36937c083bb8fc5ef1b1febba36c713c0b6f67818236326fc4c4c0c5a34838032b6d2417433b4e0010272e254b96151f254a2df0fb1bb0dd4c745905b057e4e2d079708124a4d43b72d4c7", 0x61, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000280)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00+\xea\x04\xccI\xad\x8fQ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:23:13 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r2, &(0x7f00000000c0)="b1", 0x1, 0x0, 0x0, 0x0) 11:23:13 executing program 3: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002080)=""/204, 0xcc}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}], 0x3, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 11:23:13 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3d}, [@ldst={0x7, 0xc0ffffff, 0x3, 0x0, 0xa}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x3e5, &(0x7f000000cf3d)=""/195}, 0x185) 11:23:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f4f"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0xaaaaaaaaaaaab62, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:23:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280), 0x4) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000ec0)="50d6a846cd694b60a236d022a02d87e89697bba4dec23be31feabe15e0b793dff55dead21b6cfaa9bda9641306e929af30cb88c298a034ccc67751adf0ad283f17b7bf167a9bc90445e73ba7a0a5e4aee37bb9ef306f9a2147f59e8b92b839832e397132d856dbc75a391fe4c5cd8bfd43466d92969dd39849c32e98146fbd04ac149ecff5bb99ddf061190798da4cb9629880235d5d9193a226a361160ae85386ead7b8685782a82d9034f42dab9d6968112aa7b4cda6ce711906f6508149255fe095d6260e10b3b2768d640833eb", 0xcf}], 0x1) 11:23:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb61e1c3f7ffff06000000020000004500000020699e0019002900ae2490356bf199bcce3aeda4cb0d0000000000280f", 0x39}], 0x1) 11:23:13 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r2, &(0x7f00000000c0)="b1", 0x1, 0x0, 0x0, 0x0) 11:23:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f00000001c0)="a4c89c8d1c4f7b5cbc92bf4d674b58e259716a79b42b36937c083bb8fc5ef1b1febba36c713c0b6f67818236326fc4c4c0c5a34838032b6d2417433b4e0010272e254b96151f254a2df0fb1bb0dd4c745905b057e4e2d079708124a4d43b72d4c7", 0x61, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000280)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00+\xea\x04\xccI\xad\x8fQ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 479.708814] netlink: 'syz-executor.3': attribute type 41 has an invalid length. 11:23:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f00000001c0)="a4c89c8d1c4f7b5cbc92bf4d674b58e259716a79b42b36937c083bb8fc5ef1b1febba36c713c0b6f67818236326fc4c4c0c5a34838032b6d2417433b4e0010272e254b96151f254a2df0fb1bb0dd4c745905b057e4e2d079708124a4d43b72d4c7", 0x61, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000280)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00+\xea\x04\xccI\xad\x8fQ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:23:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000280), 0x4) writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000ec0)="50d6a846cd694b60a236d022a02d87e89697bba4dec23be31feabe15e0b793dff55dead21b6cfaa9bda9641306e929af30cb88c298a034ccc67751adf0ad283f17b7bf167a9bc90445e73ba7a0a5e4aee37bb9ef306f9a2147f59e8b92b839832e397132d856dbc75a391fe4c5cd8bfd43466d92969dd39849c32e98146fbd04ac149ecff5bb99ddf061190798da4cb9629880235d5d9193a226a361160ae85386ead7b8685782a82d9034f42dab9d6968112aa7b4cda6ce711906f6508149255fe095d6260e10b3b2768d640833eb", 0xcf}], 0x1) 11:23:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb61e1c3f7ffff06000000020000004500000020699e0019002900ae2490356bf199bcce3aeda4cb0d0000000000280f", 0x39}], 0x1) 11:23:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r2, &(0x7f00000000c0)="b1", 0x1, 0x0, 0x0, 0x0) [ 480.142604] netlink: 'syz-executor.3': attribute type 41 has an invalid length. 11:23:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f00000001c0)="a4c89c8d1c4f7b5cbc92bf4d674b58e259716a79b42b36937c083bb8fc5ef1b1febba36c713c0b6f67818236326fc4c4c0c5a34838032b6d2417433b4e0010272e254b96151f254a2df0fb1bb0dd4c745905b057e4e2d079708124a4d43b72d4c7", 0x61, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000280)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00+\xea\x04\xccI\xad\x8fQ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:23:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb61e1c3f7ffff06000000020000004500000020699e0019002900ae2490356bf199bcce3aeda4cb0d0000000000280f", 0x39}], 0x1) 11:23:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f00000001c0)="a4c89c8d1c4f7b5cbc92bf4d674b58e259716a79b42b36937c083bb8fc5ef1b1febba36c713c0b6f67818236326fc4c4c0c5a34838032b6d2417433b4e0010272e254b96151f254a2df0fb1bb0dd4c745905b057e4e2d079708124a4d43b72d4c7", 0x61, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000280)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00+\xea\x04\xccI\xad\x8fQ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:23:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r2, &(0x7f00000000c0)="b1", 0x1, 0x0, 0x0, 0x0) 11:23:14 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r2, &(0x7f00000000c0)="b1", 0x1, 0x0, 0x0, 0x0) [ 480.526145] netlink: 'syz-executor.3': attribute type 41 has an invalid length. 11:23:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 11:23:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="390000001300094700bb61e1c3f7ffff06000000020000004500000020699e0019002900ae2490356bf199bcce3aeda4cb0d0000000000280f", 0x39}], 0x1) 11:23:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 11:23:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f00000001c0)="a4c89c8d1c4f7b5cbc92bf4d674b58e259716a79b42b36937c083bb8fc5ef1b1febba36c713c0b6f67818236326fc4c4c0c5a34838032b6d2417433b4e0010272e254b96151f254a2df0fb1bb0dd4c745905b057e4e2d079708124a4d43b72d4c7", 0x61, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000280)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00+\xea\x04\xccI\xad\x8fQ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 480.891173] netlink: 'syz-executor.3': attribute type 41 has an invalid length. 11:23:15 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r2, &(0x7f00000000c0)="b1", 0x1, 0x0, 0x0, 0x0) 11:23:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key(0x0, 0x0, &(0x7f00000001c0)="a4c89c8d1c4f7b5cbc92bf4d674b58e259716a79b42b36937c083bb8fc5ef1b1febba36c713c0b6f67818236326fc4c4c0c5a34838032b6d2417433b4e0010272e254b96151f254a2df0fb1bb0dd4c745905b057e4e2d079708124a4d43b72d4c7", 0x61, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000280)={{}, 0x0, 0x0, 'id0\x00', 'timer1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00+\xea\x04\xccI\xad\x8fQ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00'}) add_key(0xffffffffffffffff, 0x0, &(0x7f0000000180)="70b179891ddd88b4c00ea679d131ca9918ad5062ded382cb7f7bd95407acc58968d4fe7a41710fbca761cf8289278ccc9645", 0x32, 0xfffffffffffffffb) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000800)=0x3001) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:23:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 11:23:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 11:23:15 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80000000003, 0x0) ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000000080)) 11:23:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 11:23:15 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendto$unix(r2, &(0x7f00000000c0)="b1", 0x1, 0x0, 0x0, 0x0) 11:23:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 11:23:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 11:23:15 executing program 4: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffff6b1}, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) tkill(r0, 0x16) 11:23:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 11:23:15 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@authinfo={0x18}], 0x18}, 0x4000000) 11:23:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 11:23:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 11:23:16 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80000000003, 0x0) ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000000080)) 11:23:16 executing program 4: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffff6b1}, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) tkill(r0, 0x16) 11:23:16 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@authinfo={0x18}], 0x18}, 0x4000000) 11:23:16 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000005c0)={0xf000000, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x70a000}}) 11:23:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 11:23:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:23:16 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@authinfo={0x18}], 0x18}, 0x4000000) 11:23:16 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80000000003, 0x0) ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000000080)) 11:23:16 executing program 4: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffff6b1}, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) tkill(r0, 0x16) 11:23:16 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000005c0)={0xf000000, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x70a000}}) 11:23:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:23:16 executing program 5: r0 = socket(0x40000000015, 0x805, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@authinfo={0x18}], 0x18}, 0x4000000) 11:23:17 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000005c0)={0xf000000, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x70a000}}) 11:23:17 executing program 4: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000037ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0xfffffffffffff6b1}, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) tkill(r0, 0x16) 11:23:17 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80000000003, 0x0) ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000000080)) 11:23:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 11:23:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:23:17 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0xa}) 11:23:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:23:17 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/current\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000293, 0x0) 11:23:17 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000005c0)={0xf000000, 0x1, 0x0, [], &(0x7f0000000540)={0x8098f908, 0x3000000, [], @value64=0x70a000}}) 11:23:17 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0xa}) 11:23:17 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x2, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000480)=[@dead_binder_done], 0x3f00, 0xfdfdffff, 0x0}) 11:23:17 executing program 0: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x72, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000040)) getsockopt(r0, 0x200000000114, 0x2710, 0x0, &(0x7f00000000c0)) 11:23:17 executing program 3: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) listen(r0, 0x7ff) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 11:23:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 11:23:18 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/current\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000293, 0x0) 11:23:18 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0xa}) [ 484.197962] binder: 24726:24730 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 484.205764] binder: 24730 RLIMIT_NICE not set [ 484.210426] binder: 24726:24730 ioctl c0306201 200003c0 returned -14 11:23:18 executing program 0: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x72, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000040)) getsockopt(r0, 0x200000000114, 0x2710, 0x0, &(0x7f00000000c0)) [ 484.385166] binder: 24726:24730 tried to acquire reference to desc 0, got 1 instead [ 484.425711] binder: 24726:24734 BC_REQUEST_DEATH_NOTIFICATION death notification already set 11:23:19 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x2, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000480)=[@dead_binder_done], 0x3f00, 0xfdfdffff, 0x0}) 11:23:19 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/current\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000293, 0x0) 11:23:19 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0xa}) 11:23:19 executing program 0: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x72, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000040)) getsockopt(r0, 0x200000000114, 0x2710, 0x0, &(0x7f00000000c0)) [ 485.261002] binder: 24745:24747 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 485.268749] binder: 24747 RLIMIT_NICE not set [ 485.273478] binder: 24745:24747 ioctl c0306201 200003c0 returned -14 11:23:19 executing program 3: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) listen(r0, 0x7ff) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 11:23:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 11:23:19 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x2, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000480)=[@dead_binder_done], 0x3f00, 0xfdfdffff, 0x0}) 11:23:19 executing program 4: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) listen(r0, 0x7ff) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 11:23:19 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/current\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000293, 0x0) [ 485.658926] binder: 24765:24766 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 485.666627] binder: 24766 RLIMIT_NICE not set [ 485.671214] binder: 24765:24766 ioctl c0306201 200003c0 returned -14 11:23:19 executing program 0: r0 = socket(0x15, 0x80005, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x72, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000040)) getsockopt(r0, 0x200000000114, 0x2710, 0x0, &(0x7f00000000c0)) 11:23:19 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x2, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000480)=[@dead_binder_done], 0x3f00, 0xfdfdffff, 0x0}) 11:23:19 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x2, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000480)=[@dead_binder_done], 0x3f00, 0xfdfdffff, 0x0}) [ 485.967275] binder: 24777:24779 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 485.974991] binder: 24779 RLIMIT_NICE not set [ 485.979605] binder: 24777:24779 ioctl c0306201 200003c0 returned -14 11:23:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@ipv4_newroute={0x30, 0x18, 0x501, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x1}]}, 0x30}}, 0x0) 11:23:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'tWRl0\x00\x10\x00\x00\x00\x00\x03\x00@\x00'}, 0x14) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={'\xff\xff\xfe'}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) [ 486.082035] binder: 24781:24782 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 486.089823] binder: 24782 RLIMIT_NICE not set [ 486.094540] binder: 24781:24782 ioctl c0306201 200003c0 returned -14 11:23:20 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x2, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000480)=[@dead_binder_done], 0x3f00, 0xfdfdffff, 0x0}) 11:23:20 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x20000003f, 0x10000000008}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 11:23:20 executing program 3: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) listen(r0, 0x7ff) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 11:23:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'tWRl0\x00\x10\x00\x00\x00\x00\x03\x00@\x00'}, 0x14) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={'\xff\xff\xfe'}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 11:23:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@ipv4_newroute={0x30, 0x18, 0x501, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x1}]}, 0x30}}, 0x0) [ 486.441109] binder: 24792:24795 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 486.448988] binder: 24795 RLIMIT_NICE not set [ 486.453717] binder: 24792:24795 ioctl c0306201 200003c0 returned -14 11:23:20 executing program 4: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) listen(r0, 0x7ff) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 11:23:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'tWRl0\x00\x10\x00\x00\x00\x00\x03\x00@\x00'}, 0x14) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={'\xff\xff\xfe'}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) 11:23:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@ipv4_newroute={0x30, 0x18, 0x501, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x1}]}, 0x30}}, 0x0) 11:23:20 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0e630c40"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x2, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='\fc'], 0x0, 0x0, 0x0}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000480)=[@dead_binder_done], 0x3f00, 0xfdfdffff, 0x0}) 11:23:20 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'tWRl0\x00\x10\x00\x00\x00\x00\x03\x00@\x00'}, 0x14) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000040)={'\xff\xff\xfe'}, &(0x7f0000000000), 0x1fe, 0xffffffffffffffff) [ 486.917804] binder: 24817:24821 BC_DEAD_BINDER_DONE 0000000000000000 not found [ 486.925720] binder: 24821 RLIMIT_NICE not set [ 486.930365] binder: 24817:24821 ioctl c0306201 200003c0 returned -14 11:23:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x20000003f, 0x10000000008}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 11:23:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@ipv4_newroute={0x30, 0x18, 0x501, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}, @RTA_GATEWAY={0x8, 0x5, @rand_addr=0x1}]}, 0x30}}, 0x0) 11:23:21 executing program 0: syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 11:23:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="e695d7fd4428d67b8690c2809788d0d23de6ca8507f6dbda1a026d4cf74251dd5957592035f1d9310d12561f8368b816326835c4f4fc291e27a69cf4118ff3fdcc8d00d402c20870dec639ef07b451581c84f08d35ac0bcd7b6e851c68b0be42e8035c03309c445bb36d15d5a9f11623563de0516003163aa2ab2c8106218b30d5a82afc81a83162a2356102205743ccdaee72e43c723f4aa07f66e45b4e834eb97fd8bcdb10edaa2dbb4e51f6b5ce32f8f1ef51476ffddc43b26cb723f9c62c45fea8e99b554a7c97edeedf1a0ef50079d6e6f18536931b9182b0b6248bc24b2491701015e71ec414e2ddc0bc226344e06cc0d386e9706661fc22574b4f295f07337bd2af8df4450c7325298de6bbbb660f6847d12a4070a5fc472a499bf82da42302bfcbc33ad4be47d21e1bd0ee7758f0cb859ba3c16c138fbe3d978bcc253ec3a0e14d45378c12d260cfdb955d6d7122ec4b03ea53c9bd5aed7ed32cbcea8063706aa391daf5e7a5a1e095309b9e65c8418f4ebfbda48d137baf185c75579457ca2bec93725813c88135d9d35708ed4aeea4d563fd2eb910b2b35a91182ff9a807a83642471822593e14eb1b36b1b3402d3d7f94749270155431e9fe7481aea2013b6816ae1ad4b95c7a7eea6e57c68d9ca3e83c5c5f1e8e2f79135f1c61479cefb3b968a8614606a8e3dfecc29a977b152139aeb2804486f6c6273e467e7b824bfac50fc38025ce36713821f9231963ee5ffcf077b8dbe200cfc3bf9c23a4cdb51644f315c1be4f961ccff54e9bfc7804fee9c6cc042380bfd4959394cc1cce0590705c23d9e40fa1b3c7d67672a852da477ea8de486b77d505105ec9430349203174d965da5a7fda8407a4fff9d14be977607e6cf5f854f19923e70df4f6bfe8768028f0cbb6e333ff17d173a7bfc91bbf2715b199feb0bc92c4ccd12496ee1ef066ded3dbf5f3ffb968ace935b4ea363d544210c286a776a7c4aa5d1fb410435ddac4ef28ff86ebfe230022cbbf8ff3613f7f5050c5013b629c091b4400f18a1e4c1a9eff95809150d0572bf64fb9802c25f9b249e0aceb0431623a7b197037f1322758df3c93d7ed7cf5703e706bd4936ac3eb06329286596bfe4d3e21c24c8ab4466c0ea6cac11addb8bf16f98abf3b4dd70fa7446e06bba89240732c6d881ae5078be1e600407cf7f9d77438dda28c7ae1c385d50667ec03f1357da5232489d572eeebbc91a063ebcb1930536c90f15bb5490bd6a2aa241f00d1a41dd40ab53b9b532b3ccb720c69115e66e5c144841a4295035b7421ca8ae4f6b16b60ab68045fa1c46c5e809828213a4347823921dbbaa79136e272d3e624966a992454d9cf2f38f76728880cd86049c3e7f59f921c98687c3b7b35045b9957b6228abae0f5b1d7641947361436f412098eee955f814949580f4733ebe1e987259f5762b76e6d11d5a31fc1d61f6814eebb47adb785a7bac9f591c4c1ebf1771fe171a63ca918ddbfbf8f0d0444d95614ccbd6535c611a58b9cd543d57af91907b2e93d78a3f63855aeec52e5a76a2cd8ee428ec2c89887cf67dcc767ba3d7853f683d8679b3d61e8540b78a00dfc144ee19383217a4c2bc9cebc61642387eebdfe0882d4e57176075b6dbe7a1a6e9bcd1c21d2f37b079f77abfc9f08a0fddd7b35eb52b5e13e1b7913fc28e8a000569f0345a72a11e3a70d3b426390f7f1643d8c67b4aefb4094021111667977e51e68b6829cb5583c25314c58c1acf3e6553f82d06c20ba0d631f606e7a4dd5ce4116803e49e1f5a64bd514d6dafae00718a8f7acdffb3d54253e4c0f009b97cb1f3b10d695b7f97e2f987c1ac686817d87c8feffa5887b75d0b950e18fe8c10ebc36aed4d3e6bcfa68a3c0fbf2a90e5f1d560656dbb24f65103a0b2d26142ca6f069c132156372563f190299f08448e1e646482533c1ea2177c4623fc9445d2b7ce8becb17422b8743947bdb65e39e5b3b35102e1e3867e75ad29390d63e1ce29ee848bd43d0abf419ba766128670c5ae1c83aa53bb7fa06e98577eb78970177711659d777cd96a4c4f17f7be82bd9d57efcc228cf7c9d00cf639fdca54f5b1022b7a91c591063454c6ba4bb35867a48893b3cc038d750ac6762fcbe652bbe524c3b01c75487625011be9382380531cc7fac762ca74e40976bb834956e021c1b4a5f2b31cebab6e5e55b20bee2e6c02e36b86064af64e7327697c105269fe6ca406fbe9e91c121e4f20b3585e5eb8118c5dec168b5c897935e82eaf60f289e2169ab459bb65dfb98be20813f1808fdb3cb90c124ea83d0832be338c37010ed5dd0a18df6dcb969a5eb6c552700b535d44a5d5a6507c05b0846032388e0a9bcf47008f37663e5490d72f6a8d765503836ea50d18636e7c7e34ac7a7c946cfd13833d00ac968044f82d650613f5332d479cb689a", 0x6c1, 0x0, 0x0, 0x0) write$P9_RSTATu(r2, &(0x7f0000000a80)={0xa0, 0x7d, 0x0, {{0x0, 0x77, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00'}, 0x14, '-vboxnet0@*}.\xa7^-],.@'}}, 0xa0) 11:23:21 executing program 3: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) listen(r0, 0x7ff) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 11:23:21 executing program 0: syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 11:23:21 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x20000003f, 0x10000000008}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 11:23:21 executing program 4: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) listen(r0, 0x7ff) accept4(r0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 11:23:21 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) 11:23:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) write$P9_RSTATu(r2, &(0x7f0000000a80)={0xa0, 0x7d, 0x0, {{0x0, 0x77, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00'}, 0x14, '-vboxnet0@*}.\xa7^-],.@'}}, 0xa0) 11:23:21 executing program 0: syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 11:23:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) write$P9_RSTATu(r2, &(0x7f0000000a80)={0xa0, 0x7d, 0x0, {{0x0, 0x77, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00'}, 0x14, '-vboxnet0@*}.\xa7^-],.@'}}, 0xa0) 11:23:22 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000080)={0x0, 0x20000003f, 0x10000000008}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) 11:23:22 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) 11:23:22 executing program 0: syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000000), 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 11:23:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) write$P9_RSTATu(r2, &(0x7f0000000a80)={0xa0, 0x7d, 0x0, {{0x0, 0x77, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00'}, 0x14, '-vboxnet0@*}.\xa7^-],.@'}}, 0xa0) 11:23:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) write$P9_RSTATu(r2, &(0x7f0000000a80)={0xa0, 0x7d, 0x0, {{0x0, 0x77, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00'}, 0x14, '-vboxnet0@*}.\xa7^-],.@'}}, 0xa0) 11:23:22 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x53, r0, 0x0) 11:23:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="e695d7fd4428d67b8690c2809788d0d23de6ca8507f6dbda1a026d4cf74251dd5957592035f1d9310d12561f8368b816326835c4f4fc291e27a69cf4118ff3fdcc8d00d402c20870dec639ef07b451581c84f08d35ac0bcd7b6e851c68b0be42e8035c03309c445bb36d15d5a9f11623563de0516003163aa2ab2c8106218b30d5a82afc81a83162a2356102205743ccdaee72e43c723f4aa07f66e45b4e834eb97fd8bcdb10edaa2dbb4e51f6b5ce32f8f1ef51476ffddc43b26cb723f9c62c45fea8e99b554a7c97edeedf1a0ef50079d6e6f18536931b9182b0b6248bc24b2491701015e71ec414e2ddc0bc226344e06cc0d386e9706661fc22574b4f295f07337bd2af8df4450c7325298de6bbbb660f6847d12a4070a5fc472a499bf82da42302bfcbc33ad4be47d21e1bd0ee7758f0cb859ba3c16c138fbe3d978bcc253ec3a0e14d45378c12d260cfdb955d6d7122ec4b03ea53c9bd5aed7ed32cbcea8063706aa391daf5e7a5a1e095309b9e65c8418f4ebfbda48d137baf185c75579457ca2bec93725813c88135d9d35708ed4aeea4d563fd2eb910b2b35a91182ff9a807a83642471822593e14eb1b36b1b3402d3d7f94749270155431e9fe7481aea2013b6816ae1ad4b95c7a7eea6e57c68d9ca3e83c5c5f1e8e2f79135f1c61479cefb3b968a8614606a8e3dfecc29a977b152139aeb2804486f6c6273e467e7b824bfac50fc38025ce36713821f9231963ee5ffcf077b8dbe200cfc3bf9c23a4cdb51644f315c1be4f961ccff54e9bfc7804fee9c6cc042380bfd4959394cc1cce0590705c23d9e40fa1b3c7d67672a852da477ea8de486b77d505105ec9430349203174d965da5a7fda8407a4fff9d14be977607e6cf5f854f19923e70df4f6bfe8768028f0cbb6e333ff17d173a7bfc91bbf2715b199feb0bc92c4ccd12496ee1ef066ded3dbf5f3ffb968ace935b4ea363d544210c286a776a7c4aa5d1fb410435ddac4ef28ff86ebfe230022cbbf8ff3613f7f5050c5013b629c091b4400f18a1e4c1a9eff95809150d0572bf64fb9802c25f9b249e0aceb0431623a7b197037f1322758df3c93d7ed7cf5703e706bd4936ac3eb06329286596bfe4d3e21c24c8ab4466c0ea6cac11addb8bf16f98abf3b4dd70fa7446e06bba89240732c6d881ae5078be1e600407cf7f9d77438dda28c7ae1c385d50667ec03f1357da5232489d572eeebbc91a063ebcb1930536c90f15bb5490bd6a2aa241f00d1a41dd40ab53b9b532b3ccb720c69115e66e5c144841a4295035b7421ca8ae4f6b16b60ab68045fa1c46c5e809828213a4347823921dbbaa79136e272d3e624966a992454d9cf2f38f76728880cd86049c3e7f59f921c98687c3b7b35045b9957b6228abae0f5b1d7641947361436f412098eee955f814949580f4733ebe1e987259f5762b76e6d11d5a31fc1d61f6814eebb47adb785a7bac9f591c4c1ebf1771fe171a63ca918ddbfbf8f0d0444d95614ccbd6535c611a58b9cd543d57af91907b2e93d78a3f63855aeec52e5a76a2cd8ee428ec2c89887cf67dcc767ba3d7853f683d8679b3d61e8540b78a00dfc144ee19383217a4c2bc9cebc61642387eebdfe0882d4e57176075b6dbe7a1a6e9bcd1c21d2f37b079f77abfc9f08a0fddd7b35eb52b5e13e1b7913fc28e8a000569f0345a72a11e3a70d3b426390f7f1643d8c67b4aefb4094021111667977e51e68b6829cb5583c25314c58c1acf3e6553f82d06c20ba0d631f606e7a4dd5ce4116803e49e1f5a64bd514d6dafae00718a8f7acdffb3d54253e4c0f009b97cb1f3b10d695b7f97e2f987c1ac686817d87c8feffa5887b75d0b950e18fe8c10ebc36aed4d3e6bcfa68a3c0fbf2a90e5f1d560656dbb24f65103a0b2d26142ca6f069c132156372563f190299f08448e1e646482533c1ea2177c4623fc9445d2b7ce8becb17422b8743947bdb65e39e5b3b35102e1e3867e75ad29390d63e1ce29ee848bd43d0abf419ba766128670c5ae1c83aa53bb7fa06e98577eb78970177711659d777cd96a4c4f17f7be82bd9d57efcc228cf7c9d00cf639fdca54f5b1022b7a91c591063454c6ba4bb35867a48893b3cc038d750ac6762fcbe652bbe524c3b01c75487625011be9382380531cc7fac762ca74e40976bb834956e021c1b4a5f2b31cebab6e5e55b20bee2e6c02e36b86064af64e7327697c105269fe6ca406fbe9e91c121e4f20b3585e5eb8118c5dec168b5c897935e82eaf60f289e2169ab459bb65dfb98be20813f1808fdb3cb90c124ea83d0832be338c37010ed5dd0a18df6dcb969a5eb6c552700b535d44a5d5a6507c05b0846032388e0a9bcf47008f37663e5490d72f6a8d765503836ea50d18636e7c7e34ac7a7c946cfd13833d00ac968044f82d650613f5332d479cb689a", 0x6c1, 0x0, 0x0, 0x0) write$P9_RSTATu(r2, &(0x7f0000000a80)={0xa0, 0x7d, 0x0, {{0x0, 0x77, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00'}, 0x14, '-vboxnet0@*}.\xa7^-],.@'}}, 0xa0) 11:23:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) write$P9_RSTATu(r2, &(0x7f0000000a80)={0xa0, 0x7d, 0x0, {{0x0, 0x77, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00'}, 0x14, '-vboxnet0@*}.\xa7^-],.@'}}, 0xa0) 11:23:22 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) 11:23:22 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10040, &(0x7f00000037c0)={0x0, 0x1c9c380}) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newspdinfo={0x30, 0x24, 0x401, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0x87189a7d17f6e14a, 0x0, 0x0, @in=@initdev}}]}, 0x30}, 0x8}, 0x0) 11:23:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) write$P9_RSTATu(r2, &(0x7f0000000a80)={0xa0, 0x7d, 0x0, {{0x0, 0x77, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00'}, 0x14, '-vboxnet0@*}.\xa7^-],.@'}}, 0xa0) 11:23:22 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x53, r0, 0x0) 11:23:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 11:23:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) write$P9_RSTATu(r2, &(0x7f0000000a80)={0xa0, 0x7d, 0x0, {{0x0, 0x77, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00'}, 0x14, '-vboxnet0@*}.\xa7^-],.@'}}, 0xa0) 11:23:23 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10040, &(0x7f00000037c0)={0x0, 0x1c9c380}) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newspdinfo={0x30, 0x24, 0x401, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0x87189a7d17f6e14a, 0x0, 0x0, @in=@initdev}}]}, 0x30}, 0x8}, 0x0) 11:23:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 11:23:23 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x53, r0, 0x0) 11:23:23 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, 0x0) 11:23:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) write$P9_RSTATu(r2, &(0x7f0000000a80)={0xa0, 0x7d, 0x0, {{0x0, 0x77, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00', 0x11, '/dev/vga_arbiter\x00'}, 0x14, '-vboxnet0@*}.\xa7^-],.@'}}, 0xa0) 11:23:23 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x656602, 0x0) 11:23:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 11:23:23 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10040, &(0x7f00000037c0)={0x0, 0x1c9c380}) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newspdinfo={0x30, 0x24, 0x401, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0x87189a7d17f6e14a, 0x0, 0x0, @in=@initdev}}]}, 0x30}, 0x8}, 0x0) 11:23:23 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x9, 0x53, r0, 0x0) 11:23:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 11:23:23 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020d00002a0000000000000000000000030006000520000002000068e000000100000000000000000800120019000200000000000000000030faff00020300000000000f000000000a000000000005009242b4851fa58f"], 0x57}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'veth0\x00'}) 11:23:23 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x20400) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0}) 11:23:24 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10040, &(0x7f00000037c0)={0x0, 0x1c9c380}) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newspdinfo={0x30, 0x24, 0x401, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0x87189a7d17f6e14a, 0x0, 0x0, @in=@initdev}}]}, 0x30}, 0x8}, 0x0) 11:23:24 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x656602, 0x0) 11:23:24 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x656602, 0x0) 11:23:24 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40485404, &(0x7f0000000100)={{0x100000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 11:23:24 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x20400) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0}) 11:23:24 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020d00002a0000000000000000000000030006000520000002000068e000000100000000000000000800120019000200000000000000000030faff00020300000000000f000000000a000000000005009242b4851fa58f"], 0x57}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'veth0\x00'}) 11:23:24 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x656602, 0x0) 11:23:24 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x656602, 0x0) 11:23:24 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[]], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000000c0)={0x14}, 0x1b7) msgsnd(r0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/203}, 0xd3, 0x0, 0x0) 11:23:24 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40485404, &(0x7f0000000100)={{0x100000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 11:23:24 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40485404, &(0x7f0000000100)={{0x100000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 11:23:24 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x20400) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0}) 11:23:24 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x656602, 0x0) 11:23:24 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000500), 0x24, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x656602, 0x0) 11:23:24 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020d00002a0000000000000000000000030006000520000002000068e000000100000000000000000800120019000200000000000000000030faff00020300000000000f000000000a000000000005009242b4851fa58f"], 0x57}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'veth0\x00'}) 11:23:25 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x20400) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0}) 11:23:25 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40485404, &(0x7f0000000100)={{0x100000001}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 11:23:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0fabbf8be5"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:23:25 executing program 3: r0 = syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x2, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f0000000080)}}, 0x0, &(0x7f0000000280)}}) 11:23:25 executing program 2: r0 = socket$inet6(0xa, 0x400000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020d00002a0000000000000000000000030006000520000002000068e000000100000000000000000800120019000200000000000000000030faff00020300000000000f000000000a000000000005009242b4851fa58f"], 0x57}}, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000100)={'veth0\x00'}) 11:23:25 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[]], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000000c0)={0x14}, 0x1b7) msgsnd(r0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/203}, 0xd3, 0x0, 0x0) 11:23:25 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000780)=[{&(0x7f0000001480)="398de20e82b66906", 0x8}], 0x1, 0x0) unshare(0x400) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) 11:23:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000002b80)) 11:23:25 executing program 3: r0 = syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x2, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f0000000080)}}, 0x0, &(0x7f0000000280)}}) 11:23:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x00\xf7'}]}, 0xfdef) 11:23:25 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x8, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) 11:23:25 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000780)=[{&(0x7f0000001480)="398de20e82b66906", 0x8}], 0x1, 0x0) unshare(0x400) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) 11:23:25 executing program 3: r0 = syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x2, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f0000000080)}}, 0x0, &(0x7f0000000280)}}) [ 491.871627] device nr0 entered promiscuous mode 11:23:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000780)=[{&(0x7f0000001480)="398de20e82b66906", 0x8}], 0x1, 0x0) unshare(0x400) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) 11:23:26 executing program 3: r0 = syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05604, &(0x7f0000000180)={0x2, @win={{}, 0x0, 0x0, &(0x7f0000000140)={{}, &(0x7f0000000100)={{}, &(0x7f0000000080)}}, 0x0, &(0x7f0000000280)}}) 11:23:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005a001f00ff03f4f9002304000a04f5f907000100020100028800028025000400", 0x24) 11:23:26 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000780)=[{&(0x7f0000001480)="398de20e82b66906", 0x8}], 0x1, 0x0) unshare(0x400) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) 11:23:26 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[]], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000000c0)={0x14}, 0x1b7) msgsnd(r0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/203}, 0xd3, 0x0, 0x0) [ 492.422997] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 11:23:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000002b80)) 11:23:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000002b80)) 11:23:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005a001f00ff03f4f9002304000a04f5f907000100020100028800028025000400", 0x24) [ 492.805195] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 11:23:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x00\xf7'}]}, 0xfdef) 11:23:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x8, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) 11:23:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000002b80)) 11:23:26 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005a001f00ff03f4f9002304000a04f5f907000100020100028800028025000400", 0x24) [ 493.053556] protocol 88fb is buggy, dev hsr_slave_0 [ 493.059648] protocol 88fb is buggy, dev hsr_slave_1 [ 493.100618] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 493.155125] device nr0 entered promiscuous mode 11:23:27 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="240000005a001f00ff03f4f9002304000a04f5f907000100020100028800028025000400", 0x24) 11:23:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x8, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) [ 493.379670] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 11:23:27 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[]], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) write$P9_RATTACH(0xffffffffffffffff, &(0x7f00000000c0)={0x14}, 0x1b7) msgsnd(r0, &(0x7f00000000c0)=ANY=[], 0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)={0x0, ""/203}, 0xd3, 0x0, 0x0) 11:23:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x8, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) 11:23:27 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000002b80)) 11:23:27 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000002b80)) 11:23:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x00\xf7'}]}, 0xfdef) 11:23:28 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x8, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) 11:23:28 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x8, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) [ 494.210273] device nr0 entered promiscuous mode [ 494.253326] protocol 88fb is buggy, dev hsr_slave_0 [ 494.258968] protocol 88fb is buggy, dev hsr_slave_1 11:23:28 executing program 2: r0 = socket$inet(0x10, 0x2000000000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2f0000001c0005fbffffffffffffff000200001f01000000fc0002c9130001000000000050000000585e00a28663b3", 0x2f}], 0x1}, 0x0) 11:23:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000340)='-0', 0x2}], 0x1) 11:23:28 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000002b80)) 11:23:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000340)='-0', 0x2}], 0x1) 11:23:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x8}) 11:23:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x8, 0x4) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$packet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) 11:23:29 executing program 2: r0 = socket$inet(0x10, 0x2000000000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2f0000001c0005fbffffffffffffff000200001f01000000fc0002c9130001000000000050000000585e00a28663b3", 0x2f}], 0x1}, 0x0) 11:23:29 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x00\xf7'}]}, 0xfdef) 11:23:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x8}) [ 495.133266] protocol 88fb is buggy, dev hsr_slave_0 [ 495.139012] protocol 88fb is buggy, dev hsr_slave_1 11:23:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000340)='-0', 0x2}], 0x1) [ 495.255224] device nr0 entered promiscuous mode 11:23:29 executing program 2: r0 = socket$inet(0x10, 0x2000000000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2f0000001c0005fbffffffffffffff000200001f01000000fc0002c9130001000000000050000000585e00a28663b3", 0x2f}], 0x1}, 0x0) 11:23:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000180)=',', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="acef6a5d63ef92748663a94a7e331d259f451e9e7594b9715f51522ab9d212bdc27442a9aca123bd07be1f326a0d542eebd141062af1f0cc2fdd45078dc5309593fe15f758c7fb0789cf09ee39a831d40a6fbba09fa16c73b2007ca0fa9228f52422602a709562a19257c043c7605345fabd4cb74a219fc92878af30f58e44135c96bb332664b8882b288c0baf5e9ab1c5e80564fe556abdaf47abbb7df373575c9ca2a034acc3f72c36c2b8beb06ee6b1024b007ab547feebe73884dfee", 0xbe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1}}], 0x1, 0x6, 0x0) 11:23:29 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000340)='-0', 0x2}], 0x1) 11:23:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e00000003ebffffffffffff04000600000000000a0000000000000400000000000000000000002100000000000100008000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40002ee, 0x0) 11:23:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000180)=',', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="acef6a5d63ef92748663a94a7e331d259f451e9e7594b9715f51522ab9d212bdc27442a9aca123bd07be1f326a0d542eebd141062af1f0cc2fdd45078dc5309593fe15f758c7fb0789cf09ee39a831d40a6fbba09fa16c73b2007ca0fa9228f52422602a709562a19257c043c7605345fabd4cb74a219fc92878af30f58e44135c96bb332664b8882b288c0baf5e9ab1c5e80564fe556abdaf47abbb7df373575c9ca2a034acc3f72c36c2b8beb06ee6b1024b007ab547feebe73884dfee", 0xbe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1}}], 0x1, 0x6, 0x0) 11:23:29 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000180)=',', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="acef6a5d63ef92748663a94a7e331d259f451e9e7594b9715f51522ab9d212bdc27442a9aca123bd07be1f326a0d542eebd141062af1f0cc2fdd45078dc5309593fe15f758c7fb0789cf09ee39a831d40a6fbba09fa16c73b2007ca0fa9228f52422602a709562a19257c043c7605345fabd4cb74a219fc92878af30f58e44135c96bb332664b8882b288c0baf5e9ab1c5e80564fe556abdaf47abbb7df373575c9ca2a034acc3f72c36c2b8beb06ee6b1024b007ab547feebe73884dfee", 0xbe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1}}], 0x1, 0x6, 0x0) 11:23:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000180)=',', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="acef6a5d63ef92748663a94a7e331d259f451e9e7594b9715f51522ab9d212bdc27442a9aca123bd07be1f326a0d542eebd141062af1f0cc2fdd45078dc5309593fe15f758c7fb0789cf09ee39a831d40a6fbba09fa16c73b2007ca0fa9228f52422602a709562a19257c043c7605345fabd4cb74a219fc92878af30f58e44135c96bb332664b8882b288c0baf5e9ab1c5e80564fe556abdaf47abbb7df373575c9ca2a034acc3f72c36c2b8beb06ee6b1024b007ab547feebe73884dfee", 0xbe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1}}], 0x1, 0x6, 0x0) 11:23:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000180)=',', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="acef6a5d63ef92748663a94a7e331d259f451e9e7594b9715f51522ab9d212bdc27442a9aca123bd07be1f326a0d542eebd141062af1f0cc2fdd45078dc5309593fe15f758c7fb0789cf09ee39a831d40a6fbba09fa16c73b2007ca0fa9228f52422602a709562a19257c043c7605345fabd4cb74a219fc92878af30f58e44135c96bb332664b8882b288c0baf5e9ab1c5e80564fe556abdaf47abbb7df373575c9ca2a034acc3f72c36c2b8beb06ee6b1024b007ab547feebe73884dfee", 0xbe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1}}], 0x1, 0x6, 0x0) 11:23:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000180)=',', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="acef6a5d63ef92748663a94a7e331d259f451e9e7594b9715f51522ab9d212bdc27442a9aca123bd07be1f326a0d542eebd141062af1f0cc2fdd45078dc5309593fe15f758c7fb0789cf09ee39a831d40a6fbba09fa16c73b2007ca0fa9228f52422602a709562a19257c043c7605345fabd4cb74a219fc92878af30f58e44135c96bb332664b8882b288c0baf5e9ab1c5e80564fe556abdaf47abbb7df373575c9ca2a034acc3f72c36c2b8beb06ee6b1024b007ab547feebe73884dfee", 0xbe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1}}], 0x1, 0x6, 0x0) 11:23:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000002, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000180)=',', 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000040)="acef6a5d63ef92748663a94a7e331d259f451e9e7594b9715f51522ab9d212bdc27442a9aca123bd07be1f326a0d542eebd141062af1f0cc2fdd45078dc5309593fe15f758c7fb0789cf09ee39a831d40a6fbba09fa16c73b2007ca0fa9228f52422602a709562a19257c043c7605345fabd4cb74a219fc92878af30f58e44135c96bb332664b8882b288c0baf5e9ab1c5e80564fe556abdaf47abbb7df373575c9ca2a034acc3f72c36c2b8beb06ee6b1024b007ab547feebe73884dfee", 0xbe, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)=""/191, 0xbf}], 0x1}}], 0x1, 0x6, 0x0) 11:23:30 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty=[0x6000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x6, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0xfffffff0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 11:23:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x748}}) 11:23:30 executing program 2: r0 = socket$inet(0x10, 0x2000000000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2f0000001c0005fbffffffffffffff000200001f01000000fc0002c9130001000000000050000000585e00a28663b3", 0x2f}], 0x1}, 0x0) 11:23:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x8}) 11:23:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e00000003ebffffffffffff04000600000000000a0000000000000400000000000000000000002100000000000100008000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40002ee, 0x0) 11:23:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x748}}) 11:23:30 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty=[0x6000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x6, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0xfffffff0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 11:23:30 executing program 3: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff87, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x2], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 11:23:30 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() rt_sigqueueinfo(r1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x8}) 11:23:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e00000003ebffffffffffff04000600000000000a0000000000000400000000000000000000002100000000000100008000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40002ee, 0x0) 11:23:31 executing program 2: unshare(0x2000400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)) 11:23:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x748}}) 11:23:31 executing program 1: r0 = memfd_create(&(0x7f0000000100)='.\x00\xe0\x03\x99Hq\x01\x185\x00\x00\x00\x00&\x9bxd\b\x1e\x8c\xef\xfc3\xddq\xe1\xb6\xd4O\x007R\xe4\xe0\xac\"\xa2\x92\x0f\x96E9\xa9\x00\xfd', 0x7) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) 11:23:31 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e00000003ebffffffffffff04000600000000000a0000000000000400000000000000000000002100000000000100008000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000000ff1700400000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40002ee, 0x0) 11:23:31 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty=[0x6000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x6, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0xfffffff0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 11:23:31 executing program 2: unshare(0x2000400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)) 11:23:31 executing program 3: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff87, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x2], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 11:23:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000002d40)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x748}}) 11:23:31 executing program 1: r0 = memfd_create(&(0x7f0000000100)='.\x00\xe0\x03\x99Hq\x01\x185\x00\x00\x00\x00&\x9bxd\b\x1e\x8c\xef\xfc3\xddq\xe1\xb6\xd4O\x007R\xe4\xe0\xac\"\xa2\x92\x0f\x96E9\xa9\x00\xfd', 0x7) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) 11:23:31 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(r0, 0x0, 0x0) 11:23:31 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty=[0x6000000000000000], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x6, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0xfffffff0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 11:23:31 executing program 2: unshare(0x2000400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)) 11:23:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = dup2(r1, r1) getsockopt$inet_tcp_int(r2, 0x6, 0x10, 0x0, &(0x7f0000000040)) [ 497.808584] binder: 25248:25250 ioctl 0 0 returned -22 [ 497.869361] binder: 25252:25253 ioctl 0 0 returned -22 11:23:31 executing program 3: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff87, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x2], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 11:23:32 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(r0, 0x0, 0x0) 11:23:32 executing program 1: r0 = memfd_create(&(0x7f0000000100)='.\x00\xe0\x03\x99Hq\x01\x185\x00\x00\x00\x00&\x9bxd\b\x1e\x8c\xef\xfc3\xddq\xe1\xb6\xd4O\x007R\xe4\xe0\xac\"\xa2\x92\x0f\x96E9\xa9\x00\xfd', 0x7) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) 11:23:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = dup2(r1, r1) getsockopt$inet_tcp_int(r2, 0x6, 0x10, 0x0, &(0x7f0000000040)) 11:23:32 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(r0, 0x0, 0x0) [ 498.170196] binder: 25268:25270 ioctl 0 0 returned -22 11:23:32 executing program 5: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002b00812de492b4b6675082cf0124b0eba16ec400014100000000001700c150fcde6de050cb3a02691db1", 0x2e}], 0x1}, 0x0) [ 498.285185] Enabling of bearer <Ë:i±> rejected, media not registered 11:23:32 executing program 3: syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x3a, 0xf0ffff, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff87, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x2], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 498.339689] binder: 25279:25280 ioctl 0 0 returned -22 11:23:32 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl(r0, 0x0, 0x0) 11:23:32 executing program 2: unshare(0x2000400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)) 11:23:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = dup2(r1, r1) getsockopt$inet_tcp_int(r2, 0x6, 0x10, 0x0, &(0x7f0000000040)) 11:23:32 executing program 5: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002b00812de492b4b6675082cf0124b0eba16ec400014100000000001700c150fcde6de050cb3a02691db1", 0x2e}], 0x1}, 0x0) [ 498.537242] binder: 25286:25293 ioctl 0 0 returned -22 11:23:32 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002d2000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 11:23:32 executing program 1: r0 = memfd_create(&(0x7f0000000100)='.\x00\xe0\x03\x99Hq\x01\x185\x00\x00\x00\x00&\x9bxd\b\x1e\x8c\xef\xfc3\xddq\xe1\xb6\xd4O\x007R\xe4\xe0\xac\"\xa2\x92\x0f\x96E9\xa9\x00\xfd', 0x7) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) [ 498.650480] Enabling of bearer <Ë:i±> rejected, media not registered 11:23:32 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x12, &(0x7f0000013e95), 0x4) 11:23:32 executing program 2: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x0) 11:23:32 executing program 5: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002b00812de492b4b6675082cf0124b0eba16ec400014100000000001700c150fcde6de050cb3a02691db1", 0x2e}], 0x1}, 0x0) 11:23:32 executing program 1: r0 = socket$inet6(0xa, 0x400000000000803, 0x4) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000939ff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 11:23:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = dup2(r1, r1) getsockopt$inet_tcp_int(r2, 0x6, 0x10, 0x0, &(0x7f0000000040)) 11:23:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x12, &(0x7f0000013e95), 0x4) [ 499.035078] Enabling of bearer <Ë:i±> rejected, media not registered 11:23:33 executing program 2: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x0) 11:23:33 executing program 0: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x0) 11:23:33 executing program 5: r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002b00812de492b4b6675082cf0124b0eba16ec400014100000000001700c150fcde6de050cb3a02691db1", 0x2e}], 0x1}, 0x0) 11:23:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x12, &(0x7f0000013e95), 0x4) [ 499.500204] ================================================================== [ 499.507751] BUG: KMSAN: uninit-value in memchr+0xce/0x110 [ 499.513338] CPU: 1 PID: 25337 Comm: syz-executor.5 Not tainted 5.0.0+ #15 [ 499.520283] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 499.529837] Call Trace: [ 499.532470] dump_stack+0x173/0x1d0 [ 499.536134] kmsan_report+0x12e/0x2a0 [ 499.539975] __msan_warning+0x82/0xf0 [ 499.543850] memchr+0xce/0x110 [ 499.547109] tipc_nl_compat_bearer_enable+0x2c4/0x910 [ 499.552373] ? tipc_nl_compat_dumpit+0x820/0x820 [ 499.557391] tipc_nl_compat_doit+0x3aa/0xaf0 [ 499.561830] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 499.567099] tipc_nl_compat_recv+0x1ae7/0x2750 [ 499.571740] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 499.576469] ? tipc_nl_compat_dumpit+0x820/0x820 [ 499.581278] ? tipc_netlink_compat_stop+0x40/0x40 [ 499.586193] genl_rcv_msg+0x185f/0x1a60 [ 499.590245] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 499.595665] netlink_rcv_skb+0x431/0x620 [ 499.599768] ? genl_unbind+0x390/0x390 [ 499.603720] genl_rcv+0x63/0x80 [ 499.607047] netlink_unicast+0xf3e/0x1020 [ 499.611273] netlink_sendmsg+0x127f/0x1300 [ 499.615605] ___sys_sendmsg+0xdb9/0x11b0 [ 499.619987] ? netlink_getsockopt+0x1460/0x1460 [ 499.626026] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 499.631275] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 499.636688] ? __fget_light+0x6e1/0x750 [ 499.640729] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 499.646075] __se_sys_sendmsg+0x305/0x460 [ 499.650306] __x64_sys_sendmsg+0x4a/0x70 [ 499.654413] do_syscall_64+0xbc/0xf0 [ 499.658171] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 499.663395] RIP: 0033:0x458079 [ 499.666620] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 499.686075] RSP: 002b:00007fa8cd550c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 499.693815] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 499.701126] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 499.708430] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 499.715764] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa8cd5516d4 [ 499.723069] R13: 00000000004c5628 R14: 00000000004d9518 R15: 00000000ffffffff [ 499.730915] [ 499.732734] Uninit was created at: [ 499.736485] kmsan_internal_poison_shadow+0x92/0x150 [ 499.741635] kmsan_kmalloc+0xa6/0x130 [ 499.745467] kmsan_slab_alloc+0xe/0x10 [ 499.749395] __kmalloc_node_track_caller+0xe9e/0xff0 [ 499.754705] __alloc_skb+0x309/0xa20 [ 499.758545] netlink_sendmsg+0xb82/0x1300 [ 499.762896] ___sys_sendmsg+0xdb9/0x11b0 [ 499.766991] __se_sys_sendmsg+0x305/0x460 [ 499.778305] __x64_sys_sendmsg+0x4a/0x70 [ 499.782524] do_syscall_64+0xbc/0xf0 [ 499.786266] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 499.791471] ================================================================== [ 499.798847] Disabling lock debugging due to kernel taint [ 499.804334] Kernel panic - not syncing: panic_on_warn set ... [ 499.810511] CPU: 1 PID: 25337 Comm: syz-executor.5 Tainted: G B 5.0.0+ #15 [ 499.818855] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 499.828309] Call Trace: [ 499.830945] dump_stack+0x173/0x1d0 [ 499.834658] panic+0x3d1/0xb01 [ 499.838218] kmsan_report+0x293/0x2a0 [ 499.842057] __msan_warning+0x82/0xf0 [ 499.845906] memchr+0xce/0x110 [ 499.849332] tipc_nl_compat_bearer_enable+0x2c4/0x910 [ 499.854833] ? tipc_nl_compat_dumpit+0x820/0x820 [ 499.859902] tipc_nl_compat_doit+0x3aa/0xaf0 [ 499.864357] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 499.869635] tipc_nl_compat_recv+0x1ae7/0x2750 [ 499.874274] ? tipc_nl_bearer_disable+0xb0/0xb0 [ 499.878988] ? tipc_nl_compat_dumpit+0x820/0x820 [ 499.883778] ? tipc_netlink_compat_stop+0x40/0x40 [ 499.888646] genl_rcv_msg+0x185f/0x1a60 [ 499.892690] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 499.898110] netlink_rcv_skb+0x431/0x620 [ 499.902197] ? genl_unbind+0x390/0x390 [ 499.906131] genl_rcv+0x63/0x80 [ 499.909443] netlink_unicast+0xf3e/0x1020 [ 499.913739] netlink_sendmsg+0x127f/0x1300 [ 499.918042] ___sys_sendmsg+0xdb9/0x11b0 [ 499.922144] ? netlink_getsockopt+0x1460/0x1460 [ 499.926869] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 499.932107] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 499.937499] ? __fget_light+0x6e1/0x750 [ 499.941699] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 499.947432] __se_sys_sendmsg+0x305/0x460 [ 499.951914] __x64_sys_sendmsg+0x4a/0x70 [ 499.956024] do_syscall_64+0xbc/0xf0 [ 499.959777] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 499.964988] RIP: 0033:0x458079 [ 499.968208] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 499.987138] RSP: 002b:00007fa8cd550c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 499.994891] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458079 [ 500.002526] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 500.009998] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 500.017567] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa8cd5516d4 [ 500.024865] R13: 00000000004c5628 R14: 00000000004d9518 R15: 00000000ffffffff [ 500.033469] Kernel Offset: disabled [ 500.037124] Rebooting in 86400 seconds..