[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 72.350379] audit: type=1800 audit(1552122988.399:25): pid=9522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 72.369520] audit: type=1800 audit(1552122988.409:26): pid=9522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 72.388853] audit: type=1800 audit(1552122988.419:27): pid=9522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.93' (ECDSA) to the list of known hosts. 2019/03/09 09:16:43 fuzzer started 2019/03/09 09:16:48 dialing manager at 10.128.0.26:42131 2019/03/09 09:16:48 syscalls: 1 2019/03/09 09:16:48 code coverage: enabled 2019/03/09 09:16:48 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/09 09:16:48 extra coverage: extra coverage is not supported by the kernel 2019/03/09 09:16:48 setuid sandbox: enabled 2019/03/09 09:16:48 namespace sandbox: enabled 2019/03/09 09:16:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/09 09:16:48 fault injection: enabled 2019/03/09 09:16:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/09 09:16:48 net packet injection: enabled 2019/03/09 09:16:48 net device setup: enabled 09:19:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) syzkaller login: [ 231.798436] IPVS: ftp: loaded support on port[0] = 21 [ 231.940504] chnl_net:caif_netlink_parms(): no params data found [ 232.003562] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.010031] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.018239] device bridge_slave_0 entered promiscuous mode [ 232.027704] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.034244] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.042292] device bridge_slave_1 entered promiscuous mode [ 232.073057] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.084011] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 232.113404] team0: Port device team_slave_0 added [ 232.121855] team0: Port device team_slave_1 added [ 232.286388] device hsr_slave_0 entered promiscuous mode [ 232.332822] device hsr_slave_1 entered promiscuous mode [ 232.611490] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.618069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.625174] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.631782] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.707221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.726525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.737780] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.747369] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.758235] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 232.776992] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.791934] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.799959] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.806438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.858859] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 232.868663] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.885870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.894291] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.900730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.910569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.920103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.928627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.937299] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.951679] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.959052] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.004728] 8021q: adding VLAN 0 to HW filter on device batadv0 09:19:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) stat(&(0x7f0000000140)='./file0\x00', 0x0) 09:19:10 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:10 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) stat(&(0x7f0000000140)='./file0\x00', 0x0) [ 235.000039] IPVS: ftp: loaded support on port[0] = 21 [ 235.142691] chnl_net:caif_netlink_parms(): no params data found [ 235.211370] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.217988] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.226268] device bridge_slave_0 entered promiscuous mode [ 235.236274] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.242998] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.251133] device bridge_slave_1 entered promiscuous mode [ 235.284221] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 235.295712] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 235.327113] team0: Port device team_slave_0 added [ 235.336205] team0: Port device team_slave_1 added [ 235.436987] device hsr_slave_0 entered promiscuous mode 09:19:11 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) stat(&(0x7f0000000140)='./file0\x00', 0x0) [ 235.683350] device hsr_slave_1 entered promiscuous mode [ 235.811979] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.818500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.825635] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.832164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.915697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.935757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.945864] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.955199] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.966211] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 235.987782] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.006407] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.014793] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.021244] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.077724] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 236.087523] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 236.105945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.114226] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.120684] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.130155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.139689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.148319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.156989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.168163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.175927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.205833] 8021q: adding VLAN 0 to HW filter on device batadv0 09:19:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:19:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000002000010000000000ffff000002"], 0x1}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'lo\x00\x00\x00\x00 \x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={&(0x7f00000002c0)={0x10, 0x5865}, 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x14, 0x2, @dev}, @IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0xfe5f}}, 0x0) [ 236.740319] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:19:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) fallocate(r0, 0x0, 0x0, 0xc00000) [ 236.892098] hrtimer: interrupt took 32989 ns 09:19:13 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)=':-v\f\x14\xdc\x8bG\xe8y\x18\xfc\xe3d5sumem1&&+GP\xea\xa5qq4\x91\x85c\x8a\\u\xc8\x10?\f\xbb\x8f\xd9\xfaX\xb1\xb5/]\x9e\xe9\xf4I\xe2\xc2nC~\x87<\xec\xac\xd8\xda\x8eR\x91O\x16\xc8\xe5\xd8\x8dJ\xec?\x0e\xe9\x88\x98Q\x82_\x82>)G\x95\xbe\xdc$3J\xc7\x10v\x14W\x99\x14\x15\x9d\xff\xb4\xbb\xec\xfa\x14Y\x88 \xbb\x83^\x90\xad\xfd\xe2\x948\xf6\xe9\x9ea\xbd\xc6\xe9\x06') 09:19:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:19:13 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) fsetxattr$security_ima(r4, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "cb369da1672e7f5c524da1"}, 0xc, 0x2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) ioctl$CAPI_INSTALLED(r4, 0x80024322) ioctl$VT_WAITACTIVE(r4, 0x5607) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0xb1, 0x2) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r6, 0x10f, 0x87, &(0x7f0000000180), 0x127) 09:19:13 executing program 1: setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000080)={0x4001, 'tWRm0\x00\x10\x00\x00\x00\x00\x03\x00@\x00', 0x1}, 0x18) r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xb6, 0x800000000000007) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000140)="c22349f07a349a16a5b83c0f581d07539e41f239e1c64d3e2b931b72f668a3dd5028a04107dba8ba6dfb99cc83c054905a44f2b422307641f2e7740beb9f1f5cdbc8300bfeb47d62c870808a1b44f30d3491896d4bb8c4ceb07c550a14b42bef26e59f3df16a8b5eba0c13b82efce58d56224ce05436e102701c0ef49f287aadbd2cd4c57306dced4811f6b9016cac71cc8b8a5e4385d4895d056c0577fdec161475bd7b7ddc880e08773bddffbc4071c9c0dd93561b9a15f7684d3afdabf4b9006de0475049f40e1afbc833") 09:19:13 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) restart_syscall() preadv(r0, &(0x7f0000000000), 0x1000000000000033, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) 09:19:13 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000800)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) write$sndseq(r0, 0x0, 0x0) poll(&(0x7f00000003c0)=[{r0}], 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000000)={0x20, 0xfffffffffffffff7, 0x0, 0x200, 0x4}) 09:19:13 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:19:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) recvfrom(r0, &(0x7f0000000000)=""/58, 0x3a, 0x2, &(0x7f0000000340)=@can={0x1d, r1}, 0x80) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=@allocspi={0x30, 0x12, 0x201, 0x0, 0x0, {{{@in6=@ipv4={[0x0, 0x2], [], @multicast2}, @in=@remote}, {@in6=@ipv4={[], [], @multicast2}}, @in6=@mcast1}}}, 0xf8}}, 0x0) [ 237.820574] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 09:19:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/udplite6\x00') ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1e, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x75, &(0x7f0000000180)=""/240, &(0x7f0000000080)=0xf0) close(r2) close(r1) [ 237.878240] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 09:19:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f00000002c0)={0x6b8, 0x1, 'client1\x00', 0x2, "240e6455b3e9dc05", "d9901d0e7698618e3c8200a08942adc5ebce033aebcb5cdbbcb134267b157b30", 0x2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x101, 0x2, 0x7, 0xfff, 0x80000001, 0x3, 0x6, 0x1, 0x2b5, 0x40, 0xce, 0x6, 0x5d, 0x38, 0x1, 0x7fff, 0xb0f6, 0x12e00}, [{0x5, 0x1, 0x5, 0x4, 0x0, 0x2f7b15e4, 0xb7f, 0x8}], "25e508fd573bcf712c88fa004c195440584c126064af0aa22f426cefbadfbf24a47f10f5177a3c500910b96843fc39edfbaa50b4e69ffe5ac4af4bd9660599b96c27bf0df43df9646681008976235d1545112d07c2d26aa4d3dcfc62b99f4771890a390a4dc3273867e0354403f0f5bb39e96415b2e355895a6db2563c74a03d40e35b13eac7688e0cbfe26c86acb12ef7d320ff"}, 0x10c) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) openat(r3, &(0x7f0000000080)='./file0\x00', 0x0, 0x28) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000016ff0)={&(0x7f0000000280)={0x18, 0x55, 0x3ef, 0x0, 0x0, {0x7}, [@generic="9f"]}, 0x18}}, 0x0) [ 238.244164] Unknown ioctl 1086083857 09:19:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0', [{0x20, '/dev/audio\x00'}, {0x20, 'aegis128l\x00'}, {0x20, 'aegis128l\x00'}, {0x20, '/dev/audio\x00'}, {}, {0x20, '[wlan0wlan1eth1md5sum{'}, {0x20, '/]userGPLproc^em0.)('}, {0x20, '[vboxnet0,'}, {0x20, '['}], 0xa, "269b778b781931c4bf28c5c2efc1c7fafb29a120250d42c47d8e9e943873721bb1c15264"}, 0x97) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000340)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x10200, 0x0) ioctl$SG_GET_TIMEOUT(r3, 0x2202, 0x0) write$binfmt_aout(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], 0xffffff8f) recvmmsg(r2, &(0x7f0000000a00)=[{{&(0x7f0000000080)=@ll, 0x80, &(0x7f0000000200)}}, {{&(0x7f0000000200)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000500)=""/113, 0xfb00}], 0x1, &(0x7f00000002c0)=""/73, 0x49}}], 0x2, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000380)={0xd6, 0x3, 0x7f, "f976f74c8fc924134305f5847aa25cf28f9f4fd7a83de036b81c57d0fabbc27fb287f8c4f24e22245db4568979e2d968f3b92d8c20cf89b780a68b8274fedce0bbae6f5d7ef288d9fe50d8ec39860fe700ce43c42e32dab8ae890144708ff278021ec2d312bcda22be284559dcb659ed07813f9450254f2c86a6b6639c8f80769627966a23cffd5d453e20ddab5f0d6bfd7d0f15d5bcf63f80cdd112e1008a438973927b52b59a0abf3cd6f24745379d9b49c0c1f41580dc9a1cf2acd54f56c223aacda4c3e849c8772fa1975c8a978a79d36865364a"}) 09:19:14 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:19:14 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)="e549786c8ce7cfe6f5661be79476815386", 0x11, 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) r1 = socket$isdn(0x22, 0x3, 0x2) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f00000000c0)='ip6tnl0\x00'}) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000140)={0x3, {{0x2, 0x4e21, @local}}, 0x1, 0x1, [{{0x2, 0x4e20, @multicast1}}]}, 0x110) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f0000000280)="653e6465652e26f3366526f2430f33420f32440f01dcc4a295478900000000f4430f0d1067460f01c966b8c6000f00d8460f22c74c0fc71a", 0x38}], 0x1, 0x21, &(0x7f0000000300)=[@dstype3={0x7, 0xf}], 0x1) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000003c0)=[@text16={0x10, &(0x7f0000000340)="6766c7442400000000006766c7442402fa40fb446766c744240600000000670f0114240f205bb806008ec80f01ca6426650f01caba210066b8c77d000066efbaa100edb892008ec8260fc72b36360f2338", 0x51}], 0x1, 0x6, &(0x7f0000000400), 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f0000000480)={0x0, 0x4, 0x6, {0x81}, {0x12, 0x9}, @period={0x5b, 0x5, 0x7, 0x8001, 0x3, {0x22cb, 0x7, 0x0, 0x8001}, 0x1, &(0x7f0000000440)=[0x2]}}) fsetxattr$security_evm(r2, &(0x7f00000004c0)='security.evm\x00', &(0x7f0000000500)=@v2={0x7, 0x2, 0xb, 0x5, 0x41, "ded6e130e6768419d24c1ed1b2f8eb6359a110fc4252b3b916556dc581761022822f0ec0899877224bdb00435917b8e5cc6f14bd84c9ed7ee06ae5408b28c9f29b"}, 0x4b, 0x3) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000580)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f00000005c0)=0xfff, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000600)={0x0, r3, 0x6, 0x3, 0x5, 0x4}) splice(r3, &(0x7f0000000640), r3, &(0x7f0000000680), 0x65f8, 0x2) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f00000006c0)={0x1d86729c, 0x1, 0x3}) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000700)={{0x7, @addr=0x7f}, 0x8, 0x8, 0x6}) getsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f0000000740), &(0x7f0000000780)=0x4) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000007c0)=""/226) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000008c0)={r1, 0x0, 0x2, 0x7e4, 0x800}) ioctl$RNDZAPENTCNT(r2, 0x5204, &(0x7f0000000900)=0x4) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000940)=0x100000000, 0x4) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000009c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000b00)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x98, r4, 0x407, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xae3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x14000000000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffff065}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x156e}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xe942}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0x98}}, 0x0) connect$inet6(r3, &(0x7f0000000b40)={0xa, 0x4e21, 0x4, @mcast2, 0x7}, 0x1c) r5 = semget(0x2, 0x0, 0x40) semtimedop(r5, &(0x7f0000000b80)=[{0x5, 0x3, 0x1000}], 0x1, &(0x7f0000000bc0)={0x77359400}) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000c00)=0x8) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000c40)=0x84) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000c80)) [ 239.269555] IPVS: ftp: loaded support on port[0] = 21 09:19:15 executing program 1: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000000)) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000040)) 09:19:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) [ 239.517089] chnl_net:caif_netlink_parms(): no params data found 09:19:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000080)='dev ', 0x0) ftruncate(r2, 0x40001) sendfile(r0, r2, 0x0, 0x400000000feb) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f00000000c0)=@nfc, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/123}], 0x0, &(0x7f0000000680)=""/108}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/164}], 0x3c3}, 0x3}], 0x1b1, 0x0, 0x0) write$P9_RFSYNC(r1, &(0x7f0000000040)={0x7, 0x33, 0x2}, 0x7) sendfile(r1, r2, 0x0, 0x400000000000000) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$RTC_AIE_OFF(r3, 0x7002) [ 239.578700] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.585336] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.593275] device bridge_slave_0 entered promiscuous mode [ 239.603405] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.609913] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.619050] device bridge_slave_1 entered promiscuous mode [ 239.670306] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 239.703317] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:19:15 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) [ 239.753706] team0: Port device team_slave_0 added [ 239.764399] team0: Port device team_slave_1 added [ 239.877877] device hsr_slave_0 entered promiscuous mode 09:19:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) [ 239.993695] device hsr_slave_1 entered promiscuous mode [ 240.064397] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.071169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.078263] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.084775] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.164729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.186460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.196625] bridge0: port 1(bridge_slave_0) entered disabled state [ 240.204923] bridge0: port 2(bridge_slave_1) entered disabled state 09:19:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) [ 240.217368] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 240.238295] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.269689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.279021] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.285700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.332384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.340539] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.347063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.379007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.388039] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.398218] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.413396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 09:19:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) [ 240.431481] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 240.444019] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.452997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.461224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.540618] 8021q: adding VLAN 0 to HW filter on device batadv0 09:19:16 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x80000000100) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)) 09:19:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:16 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x2, 0x10d400) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000100)={0x1f, 0x1, 0xcbb, 0x2}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x208401, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) r2 = syz_open_dev$radio(&(0x7f00000010c0)='/dev/radio#\x00', 0x3, 0x2) bind$tipc(r2, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x0, 0x4}}, 0x10) read$alg(r2, 0x0, 0x10) 09:19:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000140)={0x1, 0x0, 0x493, 0xfffffffffffffff8}) getpid() 09:19:17 executing program 1: socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setuid(0x0) 09:19:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:17 executing program 2: r0 = socket$kcm(0xa, 0x3, 0x87) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x20880, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimensat(r1, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x7530}, {r2, r3/1000+30000}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)={0x30, r5, 0x211, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x30}}, 0x0) 09:19:17 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xdffffffffffffffe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r1, 0x84, 0x2, &(0x7f0000000200)=""/127, &(0x7f00000001c0)=0x7f) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3, 0x36, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x84, 0x40a280) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x3, 0x400002) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000080)=0x10400) shmget$private(0x0, 0x3000, 0x54000000, &(0x7f000000f000/0x3000)=nil) close(r0) get_thread_area(&(0x7f00000000c0)={0x8001, 0xffffffffffffffff, 0x3000, 0x1, 0x3f, 0x200000000, 0xfffffffffffffffe, 0x7fff, 0x15, 0x7fff}) [ 241.160217] Started in network mode [ 241.164094] Own node identity , cluster identity 4711 [ 241.169309] Failed to obtain node identity [ 241.173706] Enabling of bearer rejected, failed to enable media 09:19:17 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x80) ioctl$int_out(r0, 0x2000000840045731, &(0x7f0000000080)) 09:19:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:17 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x40000000040000) getsockopt$netlink(r0, 0x10e, 0x7, 0x0, &(0x7f0000000000)) 09:19:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000040)={0x7, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @raw_data=[0x5, 0xd12, 0x1ff, 0xfffffffffffffffb, 0x1, 0x6, 0x6, 0x808, 0x5, 0x8, 0x1, 0x4, 0x3, 0x1, 0x7776, 0x3f, 0x5, 0x2, 0x401, 0xcf, 0x67, 0x0, 0xff, 0x57b40a7, 0x401, 0x6, 0x8, 0x5, 0xffffffffffffffff, 0x8001, 0x43, 0x400]}) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100)={0x40}, 0x10) bind$tipc(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x30, r4, 0x708, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0xcb}}, 0x0) 09:19:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:17 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40000, 0x0) getpeername$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) setsockopt$sock_attach_bpf(r0, 0x29, 0x2a, &(0x7f0000000040), 0x52d) 09:19:17 executing program 2: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x12) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x7, 0xfa2c) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r1, 0x0, 0x1, &(0x7f00000002c0)=""/69, &(0x7f0000000340)=0x45) r2 = dup2(r1, r0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000400)) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000100), 0x4) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={r3, @in6={{0xa, 0x4e22, 0x8c, @rand_addr="170717c5dfe87c7bf295a928237ad9f3", 0x9}}, 0x3, 0x101, 0x2, 0x4, 0x60}, &(0x7f0000000180)=0x98) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) r6 = accept(r5, 0x0, &(0x7f00000004c0)) ftruncate(r5, 0x80003) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000480)='fou\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f00000005c0)={r4, 0x2, 0x30}, &(0x7f0000000600)=0xc) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200800}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="c61a84000000000000", @ANYRES16=r7, @ANYBLOB="21012cbd7000fedbdf2502000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000380)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000003c0)=0x28) 09:19:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)) prctl$PR_SET_PDEATHSIG(0x1, 0x5) 09:19:17 executing program 2: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) fcntl$getflags(r0, 0x401) ioctl$int_out(r0, 0x2, &(0x7f0000000100)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x44000, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x8, 0x1ff, 0x80, 0x4, 0x7, 0x6}) set_mempolicy(0x1, &(0x7f0000000000)=0x8, 0x7) 09:19:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:18 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r3, 0xc08c5335, &(0x7f0000000180)={0x6, 0xff, 0x8, 'queue0\x00', 0x2}) r4 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2c2, 0x40000) ioctl$SG_SET_COMMAND_Q(r4, 0x2271, &(0x7f0000000100)) 09:19:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000240)=@framed={{0xffffffc3, 0xa, 0xa, 0x0, 0x0, 0x4}}, &(0x7f0000000080)='GPL\x00'}, 0x48) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)=""/36) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000280)=""/225) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000000c0)=0xda7, 0x4) 09:19:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) pselect6(0x40, &(0x7f0000000300)={0x9, 0x100000001, 0x1, 0x0, 0x9, 0x2, 0x8, 0x81}, &(0x7f0000000340)={0x2, 0x96, 0x5, 0x2, 0x100000000, 0x3f, 0x8001, 0x3}, &(0x7f0000000380)={0x1f, 0xfffffffffffffffb, 0x4, 0x401, 0x8001, 0x6, 0x8, 0x80}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000080)={0xa39}, 0x8}) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000640)={0x3, 0x80000001}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000540)=0x1, 0x4) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000680)={0x7, 0x3, 0x6, 0x204}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000600)={0x18, 0x0, 0x7, {0xfffffffffffffffe}}, 0x18) shutdown(r0, 0x0) 09:19:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x100000800000032, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x101200, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) getsockopt$sock_int(r0, 0x1, 0x30, 0x0, &(0x7f0000000080)) 09:19:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(0xffffffffffffffff, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 09:19:18 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb5, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) fstat(r0, &(0x7f00000003c0)) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0xc0487c04, &(0x7f00000003c0)=""/226) 09:19:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(0xffffffffffffffff, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 09:19:19 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(0xffffffffffffffff, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 09:19:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) pselect6(0x40, &(0x7f0000000300)={0x9, 0x100000001, 0x1, 0x0, 0x9, 0x2, 0x8, 0x81}, &(0x7f0000000340)={0x2, 0x96, 0x5, 0x2, 0x100000000, 0x3f, 0x8001, 0x3}, &(0x7f0000000380)={0x1f, 0xfffffffffffffffb, 0x4, 0x401, 0x8001, 0x6, 0x8, 0x80}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000080)={0xa39}, 0x8}) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000640)={0x3, 0x80000001}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000540)=0x1, 0x4) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000680)={0x7, 0x3, 0x6, 0x204}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000600)={0x18, 0x0, 0x7, {0xfffffffffffffffe}}, 0x18) shutdown(r0, 0x0) 09:19:19 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'lo\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x3, 0x4) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0x8, @mcast1, 0x5}}, 0x3, 0x4, 0x100000000, 0x0, 0x20}, &(0x7f00000000c0)=0x98) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 09:19:19 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:19 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:19 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:19 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:19 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:19 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3, 0x8040) write$uinput_user_dev(r0, &(0x7f0000000380)={'syz0\x00', {0x7, 0x100000001, 0x200, 0x9}, 0x39, [0x0, 0x689ad55f, 0x5, 0x7, 0x2, 0xc5, 0x2, 0x1, 0x8, 0x8000, 0x401, 0x8, 0x1, 0x0, 0xce8f, 0x5, 0x8, 0xfa9, 0x3ddd, 0x7228, 0x9, 0x56a4, 0x9, 0x5, 0x7fff, 0xfffffffffffffffb, 0x8, 0x10000, 0x5, 0xffff, 0xffffffffffff8001, 0x3e8, 0xbe0, 0x3, 0x8, 0x100000001, 0x5, 0x1, 0x7, 0x5, 0xfac, 0xffffffff, 0x3fe, 0x1, 0x401, 0x42, 0xd30, 0x9e, 0x5, 0x3, 0x7a83, 0x12, 0x1000, 0x6, 0x0, 0xac5, 0x101, 0xffffffffffffff00, 0x2, 0x9b3, 0x4, 0x4, 0xbf98, 0x6], [0x7ff, 0x800, 0xf65, 0xd5, 0x20, 0x2, 0x0, 0x7, 0x7, 0x8, 0x1, 0x0, 0x9, 0x3, 0xc3a, 0x6, 0x7, 0x7, 0x1f, 0x0, 0xff, 0x5, 0x80000001, 0x9, 0x8, 0x3, 0x80, 0x8, 0x3, 0x4, 0x100, 0x9, 0x9, 0xa5c, 0xcd9c, 0x8000, 0xffffffffffff0000, 0x0, 0x4, 0xd682, 0xfa5, 0xb7b1, 0xfffffffffffffc07, 0xe486, 0x5, 0x2, 0x6, 0xff, 0x2, 0xbcd, 0x3, 0x800, 0xc85, 0x7fff, 0x0, 0xffffffff00000000, 0x2, 0x1, 0x1ffc0000000, 0x1, 0x7fffffff, 0x0, 0xffffffff00000001, 0xfffffffffffffff7], [0x8, 0x2, 0x0, 0x7, 0x0, 0x6, 0xc000000000, 0x3, 0x80, 0xfffffffffffffffc, 0x6, 0x1, 0x3, 0x2, 0x5, 0x2, 0x8, 0xfffffffffffeffff, 0x1eed, 0x1000, 0x800, 0x7, 0x800000000, 0x3f, 0x1, 0x2, 0x7, 0x4, 0x8, 0x6, 0xff, 0xffffffffffffff7f, 0x8, 0x20, 0xfffffffffffffffc, 0x5201987f, 0x49c, 0x6, 0x5, 0x4b, 0x1, 0x4, 0x800, 0x8, 0x2b, 0x101, 0x2, 0x9, 0x10000, 0x1000, 0x634a, 0xfffffffffffffffe, 0x3, 0x401, 0xfffffffffffffe00, 0x6, 0x6, 0x6, 0x8, 0x1ff, 0x5734, 0x3ff, 0x2f, 0x6], [0x100000001, 0x7, 0x3, 0x0, 0x1, 0xffff, 0x7fff, 0x7f, 0x1f, 0x40, 0x6, 0x4, 0xfffffffffffffffb, 0x7, 0x4, 0xf35, 0x7, 0x1f, 0x2, 0xa9, 0x1, 0x1f, 0x6, 0x10000, 0x2, 0x55, 0x6, 0xfc000000000000, 0x66f1, 0x0, 0x9, 0xfb61, 0x7fffffff, 0x3, 0x5, 0x1, 0xfffffffffffffff8, 0x2, 0x7, 0x5, 0x8, 0x8, 0x7, 0x0, 0x5b, 0x0, 0x4, 0x9, 0x2, 0x5393, 0x6, 0xfffffffffffff000, 0x4, 0xcb07, 0x6, 0x4, 0x8000, 0x2, 0x5, 0xffffffff, 0x1, 0x401, 0xaca, 0x8]}, 0x45c) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='veth1_to_bridge\x00') set_mempolicy(0x4003, &(0x7f0000000140)=0x6, 0x9) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) 09:19:20 executing program 0: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:20 executing program 2: unshare(0x20400) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) r3 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x7000000000000, 0x400) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x2d7a, 0x30, 0xfffffffffffffffc, 0x7ff}, &(0x7f0000000380)=0x18) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r3, 0xc008551a, &(0x7f00000001c0)=ANY=[@ANYBLOB="070000002800000056020000090000000100010002000000000200000001000080000000000000000000000000000000"]) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000440)={r4, 0x2c, &(0x7f00000003c0)=[@in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @remote}, 0xc97}, @in={0x2, 0x4e21, @loopback}]}, &(0x7f0000000480)=0x10) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x8, 0x0, 0x43, &(0x7f0000ffd000/0x3000)=nil, 0x6}) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) timer_create(0x2, &(0x7f0000000140)={0x0, 0xe, 0x1, @thr={&(0x7f00000004c0)="bee4f3c6b1e3444212a98ea000a46109d4dcf6e3f9481a523f9707879d8186e0b86c39229ac3d0bd8d2159738445f562972fc2e9b9e3e199f5cda62afcf6eab6c6e7512e3e7ea4ad840fb702fa78bc", 0x0}}, &(0x7f0000000200)) sendmsg$xdp(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getuid() bind$xdp(r2, &(0x7f0000000100)={0x2c, 0x1, r1, 0x34, r2}, 0x10) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000540), 0x4) ioctl$DRM_IOCTL_SET_VERSION(r3, 0xc0106407, &(0x7f0000000580)={0x3, 0x9, 0x2, 0x8}) 09:19:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) pselect6(0x40, &(0x7f0000000300)={0x9, 0x100000001, 0x1, 0x0, 0x9, 0x2, 0x8, 0x81}, &(0x7f0000000340)={0x2, 0x96, 0x5, 0x2, 0x100000000, 0x3f, 0x8001, 0x3}, &(0x7f0000000380)={0x1f, 0xfffffffffffffffb, 0x4, 0x401, 0x8001, 0x6, 0x8, 0x80}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000080)={0xa39}, 0x8}) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000640)={0x3, 0x80000001}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000540)=0x1, 0x4) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000680)={0x7, 0x3, 0x6, 0x204}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000600)={0x18, 0x0, 0x7, {0xfffffffffffffffe}}, 0x18) shutdown(r0, 0x0) 09:19:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:20 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x2, 0x100, 0x0, 0xffff}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000040)=""/32) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0)={0x8000, 0xe381, 0x3194}, 0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000140)={@mcast2, 0x41, r2}) 09:19:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x109801, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000480), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) r7 = getgid() r8 = getegid() setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000001a00)=ANY=[@ANYBLOB="02000000010003000000000002000200", @ANYRES32=r2, @ANYBLOB="02000400", @ANYRES32=r3, @ANYBLOB="02000100", @ANYRES32=r4, @ANYBLOB="02000000", @ANYRES32=r5, @ANYBLOB="040001000000000008000600", @ANYRES32=r6, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="08000100d8285d8b7024ab00cf849b4b42bd5bc928c3776274ffdd9f318cdec4bfba5b26797d20e52248c36505923ca990f667e8720552", @ANYRES32=r8, @ANYBLOB="10000100000000002000010000000000"], 0x5c, 0x1) r9 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r9, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f36c640f01ca26ae0f09c4e21d0094b7090000000f03b700280000c4e16573dd51b8020000000f23d00f21f835200000010f23f80f20c035000000800f22c066baf80cb8c8bde087ef66bafc0c66ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r10 = getpid() process_vm_readv(r10, &(0x7f0000000640), 0x0, &(0x7f0000001980)=[{&(0x7f0000000680)=""/35, 0x23}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/210, 0xd2}, {&(0x7f0000000800)=""/169, 0xa9}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/69, 0x45}, {&(0x7f0000001940)=""/25, 0x19}], 0x7, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r9, 0x4048ae9b, &(0x7f0000000540)={0xd0003, 0x0, [0xfffffffffffffffc]}) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x30500, 0x0) ioctl$KVM_RUN(r9, 0xae80, 0x0) [ 244.596621] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 09:19:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) pselect6(0x40, &(0x7f0000000300)={0x9, 0x100000001, 0x1, 0x0, 0x9, 0x2, 0x8, 0x81}, &(0x7f0000000340)={0x2, 0x96, 0x5, 0x2, 0x100000000, 0x3f, 0x8001, 0x3}, &(0x7f0000000380)={0x1f, 0xfffffffffffffffb, 0x4, 0x401, 0x8001, 0x6, 0x8, 0x80}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000080)={0xa39}, 0x8}) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000640)={0x3, 0x80000001}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000540)=0x1, 0x4) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000680)={0x7, 0x3, 0x6, 0x204}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000600)={0x18, 0x0, 0x7, {0xfffffffffffffffe}}, 0x18) shutdown(r0, 0x0) 09:19:21 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$KVM_GET_DEBUGREGS(r0, 0x8080aea1, &(0x7f00000000c0)) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000080), &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40000, 0x0) setns(r2, 0x2000000) 09:19:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:21 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000380)={0x9, @pix={0x200, 0x6cf}}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x208000, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000480)={"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"}) 09:19:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000180)={0x4, {{0xa, 0x4e21, 0x6, @ipv4={[], [], @loopback}, 0x401}}}, 0x88) 09:19:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:21 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_open_dev$usb(&(0x7f0000000480)='/dev/bus/usb/00#/00#\x00', 0xffff, 0x400000) write$input_event(r1, &(0x7f00000004c0)={{0x77359400}, 0x12, 0x7, 0x9}, 0x18) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast1, @in=@broadcast}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@remote}}, &(0x7f0000000500)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', r2}) connect(r0, &(0x7f0000000140)=@hci={0x1f, r3}, 0x67) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="ff0100094c4ec3000000001600000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000bc000000000000009b5117f117e9a7"], 0x48}}, 0x0) r4 = shmget$private(0x0, 0x2000, 0x54000020, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_LOCK(r4, 0xb) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "9f81db5b22c8b6c9"}}, 0x38}}, 0x0) 09:19:21 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f00000000c0)) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x0, 0x0, 0xb, 0xe, 0x2, 0x5, 0x6, 0xdb, 0xffffffffffffffff}) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000040)) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x11) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000100)) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000200)=0xfffffffffffffff9) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000140)={'security\x00'}, &(0x7f00000001c0)=0x54) 09:19:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000200)="707029d2c8ba21a4b84503ea52e4b5de09780add4489924c762549135b6ecf3118e5bb4348e8555def5e704c3bdd3900f060b492603f276227f6a5cf23ce086b6a37dc80a05cd6639044ae83195233533eca5ba49ec71775ce344e70b6bcda0c5771b1bea38cc4f4ea041a99c24ee36b306a9c782a33a76842e4c580ebe92d63345f51d5d52dc32e52e4d1d90298f8149c3b902caecf5de0672317ed6e4d834c9078b9b04342f2f4737fd4e431dcb345575583a60d93b4e036b5571e1e3ce6abf3c0d452583907989d9abe") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000008020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) r2 = dup(r1) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000000)={0x1, 0x9}) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000300)) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000480)=0x7) sendmmsg(r1, &(0x7f0000000180), 0x400000000000003, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f00000003c0)={'filter\x00', 0x0, 0x3, 0x1, [], 0x2, &(0x7f0000000100)=[{}, {}], &(0x7f0000000140)=""/1}, &(0x7f0000000440)=0x78) 09:19:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) pselect6(0x40, &(0x7f0000000300)={0x9, 0x100000001, 0x1, 0x0, 0x9, 0x2, 0x8, 0x81}, &(0x7f0000000340)={0x2, 0x96, 0x5, 0x2, 0x100000000, 0x3f, 0x8001, 0x3}, &(0x7f0000000380)={0x1f, 0xfffffffffffffffb, 0x4, 0x401, 0x8001, 0x6, 0x8, 0x80}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000080)={0xa39}, 0x8}) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000640)={0x3, 0x80000001}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000540)=0x1, 0x4) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000680)={0x7, 0x3, 0x6, 0x204}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_WRITE(r3, &(0x7f0000000600)={0x18, 0x0, 0x7, {0xfffffffffffffffe}}, 0x18) 09:19:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:22 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x40, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x80}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000200)={r3, 0x8}, 0x8) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0xa001, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r2, r4}) eventfd(0xfffffffffffffffd) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000280)={0x2, 0x4000000000000}) 09:19:22 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x90800, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x8) fadvise64(r0, 0x0, 0x8001, 0x5) execveat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=[&(0x7f0000000100)='/dev/vcs\x00', &(0x7f0000000140)='/dev/vcs\x00', &(0x7f0000000180)='*\\+lo\x00'], &(0x7f0000000340)=[&(0x7f0000000200)='/\x00', &(0x7f0000000240)='cgroup(\x00', &(0x7f0000000280)='/dev/vcs\x00', &(0x7f00000002c0)='/dev/vcs\x00', &(0x7f0000000300)='trusteduser\x00'], 0x900) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000380)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r2, 0x108, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x1c}}, 0x20000001) inotify_add_watch(r1, &(0x7f0000000500)='./file0\x00', 0x540) getresuid(&(0x7f0000000540)=0x0, &(0x7f0000000580), &(0x7f00000005c0)) getgroups(0x2, &(0x7f0000000600)=[0xee01, 0x0]) fchown(r1, r3, r4) getsockname$unix(r0, &(0x7f0000000640)=@abs, &(0x7f00000006c0)=0x6e) finit_module(r0, &(0x7f0000000700)='*\\+lo\x00', 0x1) lseek(r1, 0x0, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000740)=0x0) ptrace$poke(0x4, r5, &(0x7f0000000780), 0x8) sendmsg$nl_route_sched(r1, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)=@gettaction={0x28, 0x32, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x10, @TCA_ACT_INDEX={0x8, 0x3, 0xfd}}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$TCXONC(r1, 0x540a, 0x40) getgroups(0x3, &(0x7f00000008c0)=[r4, r4, r4]) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000900)={0x3, 0x98, "241d0d4dc69dc9e9304d0527b543b2fd74dac089d0ea28b21ae7d225dbd80948aad5e93872e3a1b778f95cb7f4f336028393ca76c325a2f3a18129d40d7eaad668134e5e6ef268cbdfdf32a7a94634bf5518873ccc1a91425a809c48fce4400c76a069c7be1f269467a1c244d225ea5d443ad24c16cf0ac43471a042009171bb7aa8b6903ac34310adc1c82efbe7c0cfa28aa0dbe9d6b765"}) io_setup(0x1, &(0x7f00000009c0)=0x0) r7 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000001e00)='/proc/thread-self/attr/current\x00', 0x2, 0x0) io_submit(r6, 0xa, &(0x7f0000002200)=[&(0x7f0000000a80)={0x0, 0x0, 0x0, 0x8, 0xffff, r0, &(0x7f0000000a00)="7161078db18e4e8d1c9f93eb330aeba90529d47992b76d40b444c63cb7e48ef340b362d7bba307fc16cc3aac45cb7500ee3cd6e669dd6180c1fa07bc959dc2af7002", 0x42, 0x5, 0x0, 0x3, r1}, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x2, 0x1f8, r0, &(0x7f0000000ac0)="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", 0x1000, 0x98, 0x0, 0x2, r0}, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x8, 0xffffffff, r1, &(0x7f0000001b00)="1f7dd89c62b8d56cf625ec72449a3272440fed2df8574890f9d2aeafa3508891eba3781647c797c1343dac427b13fdd95d9b51a13a3083b13bb5494ab042857404024521cdeb855c71e616038a4f4531d37cf798a18620b6a92f4d5d898c202637f95f552ab363dd77d6a3b44dea4612", 0x70, 0x837, 0x0, 0x2, r1}, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x5, 0x709, r0, &(0x7f0000001bc0)="efbfea3de8b474715cddbc2cc13b6457b0aec52ae1ed717701216ec3e4d786653135c685bf70861d878d87d0a270e7a6a55985eef929be8795dec660033a4f32825111c62aeaf7a9064b3fc5c7aacce80d8a4887824f5297811428233e0a9a415d7582ca66006d784755a69e9e977a5bb3e40d44deb4fab2fc2874e2f28e81e4c0920885f045b08812c444f78de4060b0fca0533ca97529e97858618e0b447eb326a058dde17332a270a6d6da473629405e4bea8e8f5e9f4fca3cfb68f19335e2807cb0dee31b6f43ab89a9e44529052118ad56c5de002306507017d4d43b8b5c8b954f5c856fd61230d5efbd6c4ea0555dde214c5429c0aec38", 0xfa, 0x3, 0x0, 0x0, r1}, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x3, r1, &(0x7f0000001d00)="65eae6f71752ee84336b623853455bf605ec8240719d47ccc781eff3c498460ac83b472f109407037eed4425a1f54ae36778d02c2a377815f55bf29a5373f3ddc889a61b538bd32467c6a6d07f2c8a116aaf84c290e4413c0a44d98cacadfcdc32704de282965375ecffd50f415e4ff0761da11615ae782118be3c4035c235792a0285", 0x83, 0x706, 0x0, 0x3, r0}, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x2, 0x6, r7, &(0x7f0000001e40)="ef9f544ef43d52886428384aa6c7969b9b214ce3388510ad68941c098017c514da7aea06659771dc54d6bfbe5f003507489b400b272cc507c8100fef7eb34b8a9aef1f35c9b98a", 0x47, 0x100, 0x0, 0x1, r0}, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x7, 0x9, r0, &(0x7f0000001f00)="12670caf1ea053325303d8a824477ba28977634876ea517d1df78462b67a99dfef1906af44d227620d15dfabe972d3181e5b8ed74a8d774fd0fd40fd4a2589346ab556b2ef429f750a81016a5ec398ccaa2e1c94a3828cf63cdbab54da0acbc536127bad8173c82f684100a6212863fd0208df8e1d86b44b0c60a7fafa734df2644e5b94dda39ba9e059eebf32eda70fe3b17cd880668b473d4d5efc076e82875c6efb9a2caf325dd3e483021076ed7d4134ac9ca6aaeb5117021c624c0019a22160cc0c000de4ef9343aea4067ce12c2c0373989b4e80ffb31022aefbc5b3dfa50ecd7fe8c3f7eb43b7eb40ec570119c998e412ff8202e74866", 0xfa, 0x100000000000, 0x0, 0x3, r0}, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x1, 0x9, r0, &(0x7f0000002040)="288cf6f6c69d077dc5ce9b0d65d693c01569c718f18d00c757f7a605cc97cbef95", 0x21, 0x8, 0x0, 0x2, r0}, &(0x7f0000002140)={0x0, 0x0, 0x0, 0x6, 0x80000000, r1, &(0x7f00000020c0)="decabb07d0e3afd3c84ef0672b5c5e15f943f5599fba169c7d1afe5075fcbc56a72dd09e9734cb61c01a1d7190d86cff8c285e39c49a2ac977c734bb90ae580bf1b36dc9d3a1d3e9064492c8babdec1149514973825ca51bcfb22db2", 0x5c, 0x1, 0x0, 0x1, r0}, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x2, 0x9, r0, &(0x7f0000002180)="3ed546efa9b66595080f3f2f4bbe55bc1f3d11eb289540506924a2a8e160347f334b653b6c59", 0x26, 0xc9bf745, 0x0, 0x1, r0}]) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000002280)={0x1, 0x0, 0x2080, {0x6002, 0x0, 0x3}, [], "42c1da3f2acd9636b52ef99396a81b1af1bff17219f5fd1acb5f215c37b19b29945f2fec0b0d18e3c050ed15ad823c03f38bec12ae5ce7b38b329a2a6da83e096ddba1313c5c510a394aa4886f953959df4c464acef6fdcdde947ff1eaf585d3c742c8af9f0232e03b2ff9ee61437263d72551db97e7ef4975277cdeb4cb7ba444683e5fda79b98b73297ecd7fccb436929187ac7bf43c2a51b86082e908a57750b1d9b4cecf0230cca530429d7da3a58d63a98cca1c843d07b36c038b979c9d4658826c519be5d0ab9751c756a1e3dc8dfcda2a1f9d7c3e88bb607e9ec693d6762ae67919b960c277cb34d21a8a4407d9c38cc312f533b585bb1cd338a1a50d8eec9beadd013f1ead49a943e6a65ac30954c05c421116fc4ca63662872901edabac9fb78c4bab4f1c2dfe79019da684558b14a36a4054312a3503fe95bba3648fea81b2afb5daad812640ff010068547335f492be3d23a801df5071203b85ce4df1897bbd3c5c21baa3c53579ac7d35e414fba3737feadaa90862d9a1edd3b5d8ff8130a553efc02c24fb442da533a601a37d38a2cfd2594689c5fce77d1d2a324fe82eda4b92d45e1c1a219c07793550bcb066dc2c08c7cbf76ea709d2383354e56f9a3f37e657dedb9c72481d60575a326accbe9b0e682c50b2207a8454e746b4c3845ae9463ba4985776c0c7bbb0d2885d0c9cf09746c0ccc1a2930e9bcf2fff02620a029ee91a1ac32c1367ed63624b0bd8fcc929d45efdb3cee58e88baf789870cc17d7d6f10cb2c59d3fcd31ed317e068830c14d27d73665c910503d275cb1d0a230fa3615238bac5fe947c1016b6d097ae1677e26b6d0acd902c25aa164d751e605473d9d7fb72e7193c55778e3f64a371ba562880db00fce614d61295140106b18c62aa2a971d0f5bddf0c741c511308c8d067af3c64e68ed6cafa081a2d4ba94f3d90ba4ea12349220d6fd767999b624d8197168de0e041622da4178186c4f690f0c43f6c4e5cfea7c351058a5c106822f805c7f5bb9503ec3c2a4bf9992444577268291ab1e31ed2ebbe679cd613f78971397f4051a417e653f0b61ac3c2bdb9e2163ebf00e5f2036b42833d88ccc7f8e3fa59c861e4fc3af0534bce5b75d74e199d56bafc40a70c96b16b7d2b4a7a93ebb062b7049cb2067d24a49ba91f922e3cf8b9eb24580e7d50cdc96028e2fff56c4281c6e0cf367a3a20afcb1a1ae98ee34242c15b0f074ebef2fffd6aab8307650bf800d5dfa101a2a00232df6f1ee1c0973567f5401998d992c9daab76b4706bd8cdf2e96b3cbff4280b1c378c1e5663a88a133c6506856c022d6763593f7b89cdbebf45c336f17ef24ee00f556f381f9d3152e1388b19457bf5573bbe0ce53e9b64c589d87bcbe320e0fdad5665a71f0ad807aa0e7f5726ac3483dd1341418d06d0c56a705af0a59ed3662fb3b8b0b6b72b40e26b748f79a8fc812131958e466ec5a59981831586a080ea273cb0465e51e8038f9666d24075f6726b176f8824ac6261ed03e8fc4b0b1ca7b560f90f07a609e82e60a92db17a5d2a7c72deab9298f575f55d98f82a43bdc986498319e40df43e09a205b55060555088a9d77c2c29321e0e4957ffca6e6b987e36c35ade5618aad6731f6e439fe18049679fd02ef87e6bddbe6069c5f0ef7bab5da7bea670fc59af39448470f5837825b27d75c49a6f5ac01577c8e01d6704c9495e86b9273d65ddb756fc58f7d6453a466114aa97aae152afa9d87a6edd356796d6c31fe144d6a68f865ad8573d3210b62f460ece373cfe28d53a513ec661df86628ee2474571e8b39268607d067cf191f13a57cd450c3133dd9233813a734617c2864285cb0402983956769c3aecfa8f6fb85c265793a89382a2fc8c7f9f96bf6ed1f04db714450bd6d4aab2a7f2bbacea6a4886e65b9c3656fd2e679520fd3a2cc0b1d158066bf750f44abd7146865e3277143dd6661305ecf6089c2ea0d65fe7f11982e43e6ea545fea125db96d2e8caaf1b410d1d4788798c92f83b8aafdb85dcc8e8e392c3ec2bb1379f51185eab5314013837ed28d5b38ea510c0ad831f4150c8176bba69d75436bbd00ad1a04c50c392b13813457ec9099c6b2ab5a4493831bbd00f90317c38736b344978bc2c07329bede42e41e33f7a72d37374be2f0c82fe88d173a1f4be314c7e9629bb0f01ec4ca0f69b352fb5115aaf6d05c260ca00c789102644bc4d131e28e86631430d0121a75b54ec8e641c775789e83360268eb3342df1a217faa94f31105ca2d800ebe8c1032194affc8c638e18d7a6646da12173c7c8b700c5c0a61ae8b65292b8732f7786e187ff0ce7a4cb97988346a490c90c3165fc89d82d7bff0e99b835e81c9d7be4c13257919109cdcd80f7cbe7c24525393b8de0b62b06f012a7fd8e872875ce6ee8e05ce455f4f558e751e1c53721f566418f2e8b03eefa7159575a8b6d79fa256a03c1c72e952778791863a73f29ab6c0e8654ed0c997dfb641d4429573a2a3bed4ea1e5fe745aaff4c663dabda3983783678667a070065b99272ba4d12d5de3919929bd9e4eb3735f631985bb038a06c4429c2c0e0930e4975c337574a8627a72c5ee84c781fb6e500d08061cf2668df1d462d93c73b489aa9e52a6354cfa712c2a77524bd80592efd30556e3233e42fbd537085d0969fb1a69a79eb56e667008fc94a2f951d09e2ece25190b08fa8b9989c1458373dfa89227e30f00b720afda098f2cd4b9eb9ea5591717e85a449039dd093c4c53a1b0893de23620492b70c571d4edd4929c111fe22a4f38f9cdc4cad041412f03763bef459458e964f85b89477c2483a01d9b57a93f4ba4f05e28940f49b0785460be4b51d312c27036b8b386ffe18004c5089b4f9310e2401dccffc97a531d9dd5630ea01987dbe5eb7550591b151cc140b3dea8687c6ce889185d68ed50797e599523abb3dd186c4b9d5c431b95b86933e698e084652144b7f2bbef0e61fffbdb641a7c044aa1fad694dfd513ed5c1ff72947d9aae594ce2e7e1320d8b8aeca7e2f5dfed4f1a38419d9881b8a48630c667fcd7b33b8564e8e9cc4b549b7c1224a36df61cb364ab2544f6817ededbcdb0dc7ec025e71c234e52241f1f4386c05ca48317d59f300b96d6624e9d985afca7c7966ed9b83579410f437d637a583ff7b4273a29aad7eb080bf5cb9ed28f5eaab1ecf35ea2521e5a66e58031f999082aeb7539d914be910e52f6aeba0eaba3611f1a617499567e7b96246a43d2ae870177cf619d6cb86a0aef6bd4cadc05802e6ccc4e06540a9d15c2d047ee42f0417329a0b3933d5f6671de31c1f201be590e6c2ad8742f2f6b3c84a13b120182f3654a803dd09eb9f5b7095415dd50cd65aabc03a7e56c1ee4a3269fc564cb46d626b9040737e8c02f2b1b0073cee7707523ddd92678490052d9aee1c14379841a3f10ddbf0f0a860c8b8f162b34a0149bc809a33e777e828a1305623daf12a516164a8564eb883bebca6114cb944400061a8ba1b46d44d164efc594b5be2368f19c586e30e7c40e1ce1419e0cc893107548daa10a8cba5a6794c1a391dff60acd5934d36b234faec42958067e72ff4438c1144006ab589a62da11efc6417ed3e6be6ab3f885d79ee93587ee42b8201bd8491375f20691fb5547579d6fe9dccc3de4ed60259495eb5a23cd574709377cf11b28a434a84e8c6549fa1e265cfa860564f322470aa05633d7c7bd11392b01cf44efff7a6edec2bbd18605ebbb0e29abbcdaa6053f632b7d9bf82c3177b5985ae264a48b8ffdb648c0b0f28e49d57e550f7517956449cfc40baf72127b9fff1759a99ee506621ed18cb74e061154a0d15209b06482219e30f46002b37c85d4a489aac7201244d51ed2ab9422571f30a7e80f6a8f03877d130188474d5945542f589830226c6d28f705ae8df3a744a53419b6d1bebdf06580ac8a43226fbbc3baa9d7f4f8523f72fd174d7726c1f8bfa1dc452c16a6db6330393d5f8d5f9b7a7aad54d88cb0ba50dff8780452bc105f138c714d9f9cde7c03603d233c42783b76eed0e0bfc8e6b345c0084d8841a33fa7dd90627d4966df9ab73fa9d934089de8257f5496e1601ed1c9fb3100e3e8b3034714519ce62749cdab3d5bd0c8c18e58178829ad5a4a0040406c401a7367f70b83831738c8ee642827f271e490072f8dc2394e8bc494b50c48acea8514fe936562d9e66e83c057d6dae0cd2b56dfb94a8e55b195d1a10541569326667fc25bfa5d8db2ff08d3740039d31f620ac7945485c236e2d803da56c1e34a8bc6de60943f3558402cf279b4871bd9c293bbe06d3dbdf4483c407b79850ec8f23415d2da042f3bdf818e2b3c5e2b190c6ac1ffda2c7df99a5a784053f6cdf21eb0c88c16d31c85c051bfd732219785cde5cd86a8ed2d7bda59f64611c503ce03324c4594aac13b040e77abdc9dc687bf8786db01bb1d970dd6e4c9baaca706eb5707ee5c52d878da6d7f495359b73dea21ffc0fc17bc06572de17c912449ac44ac94fe734577aebe4245a4230d97b44a51ef59133427b7bf865554ad234618cedf160d9480e481582c1ac78dd405be24b016cdd7546153554d467b295ce0cc893a808a7625355af1f8fc1fa13982c49e1c171d3e5f021942fdbe1c35b02b616838891ca3ca9c579a2ca7c8e50634f6c52ac5f6b93dde1b5ea24bc3056cd622ea16338d3277ee21776ada706fda87c2447809ba5b84cc4f4e2456acfee8f24e702b9a69e8ea970cfc22d78b42db3e1b4c6404f7e5af043ef12e7ab7dde1ae8a2c118b029f5fbeeb39cbbe77f29c08253ebef606ef6c9fba8e438074c22a15ec48b84727b846e8333de9391402f80c346586d2829cb12a652995be5f41cc5e09fafa81124d6e655ca236aae5dcce4785efbde80bec43263777a5f68b642c5b20f5ee919636a396a5012666f00beccc1f4cd67cfe3213d57b62b84aec91890606a10d631a15eba5fd397d97132766b8b0944ac9d8a1fe4fe3b43bf93c5f0e7a9d37051423a0c1763ae13161e743272210f1706716dfdd18281b2fe2b41092f0b90bc3be2b5892234c9f1efa219ee6390179c9d07e1c872883f318701bc70301ee4207d30418e837cb57219857e6d108555837c0efeeaa2079e500fc2e4d2525c9e12bc498371b07446be4a82e3ef8ba701ee8f1f9405c530728794737fc0164fa5a5390d00b1ea77e3c1c6fbdd3ee43215609b822543640828db5298c0bd0eb2be52e13e856b836ebb6e96cf180d9512befc8802a007bea3fb5997cbbabe09d4ab73c027cb6ae7f2a45ee50d3282ab31ba87bca9352533aa47be5ef219cb3f3b77754c5d8500a8cb0e9e2029e4548c7f028a1ce6031d1f2fd2b1bfa28387013fc5d29493c1d19ad0d26f9df1d4af7c2c5ef275e2758c77836c037850e0a8940f0ef087dfb97c45e715436f66f881650156a2291967fbae57999e699237e7eb2c33cf95446a451e11a7cef3712554ac79f0b592412631a0279c8163dce071133708de25463b98b01baa58cc8e134811ceaf4a7227dd5153765e7b7a7ae9b141ba487517623702e7eca7203eab61284c3a972640eeb55d86ef5a392c96da5c63db44df173a00ceb433da465406b6849eb388fe925f9975af7281931a049d22e637e3d7aca2089bf67230a74106e58b306db09ae42f2e856680e6ec66313fd3d17fcd4f0a382d93a87788db4faf119a9e8583e49d7618a7b6fb545a842436ba452c1eba9b31bce962e9433d501d6f77ff503b9463435804350", "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"}) lsetxattr$trusted_overlay_upper(&(0x7f0000004300)='./file0\x00', &(0x7f0000004340)='trusted.overlay.upper\x00', &(0x7f0000004380)={0x0, 0xfb, 0x89, 0x3, 0x6, "89f2a9db150992de53e24a938921d95d", "3ef2575d312d45ff71a94e69227916053e45bd5d04683fb04a1aa85929c1af23f507be866859f76aa872bffcca69e146508e9e806ff4f1d0f015f4eac62f312939ed276f4ab6e81a7ee8b6347473a13083ea8072b9a0dd059c6fb61848126a8010202145b8ea255334a007f390c16ae8b16c557e"}, 0x89, 0x2) fsetxattr$security_smack_entry(r1, &(0x7f0000004440)='security.SMACK64EXEC\x00', &(0x7f0000004480)='em1GPL\x00', 0x7, 0x3) setpgid(r5, r5) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000044c0)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000004540)={&(0x7f0000004500)='./file0\x00', 0x0, 0x8}, 0x10) 09:19:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) set_robust_list(&(0x7f0000000100)={0x0, 0x3, &(0x7f0000000000)}, 0x18) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffd3d, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xd, @mcast1={0xff, 0x1, [0xc, 0xf0ffff]}}]}}}]}, 0x404}}, 0x0) fallocate(r0, 0x8, 0x4, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xc, "bbb6636f229f12d1075e3012"}, &(0x7f00000001c0)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000200)={r2, 0xc55}, 0x8) 09:19:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) [ 246.929914] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 246.967779] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 09:19:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:23 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) ioctl$KVM_SET_CLOCK(r0, 0x4030ae7b, &(0x7f0000001040)={0x7, 0x3}) r1 = semget$private(0x0, 0x207, 0x0) semctl$GETALL(r1, 0x0, 0xd, &(0x7f0000000040)=""/4096) 09:19:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) pselect6(0x40, &(0x7f0000000300)={0x9, 0x100000001, 0x1, 0x0, 0x9, 0x2, 0x8, 0x81}, &(0x7f0000000340)={0x2, 0x96, 0x5, 0x2, 0x100000000, 0x3f, 0x8001, 0x3}, &(0x7f0000000380)={0x1f, 0xfffffffffffffffb, 0x4, 0x401, 0x8001, 0x6, 0x8, 0x80}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000080)={0xa39}, 0x8}) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000640)={0x3, 0x80000001}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000540)=0x1, 0x4) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000680)={0x7, 0x3, 0x6, 0x204}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:19:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:23 executing program 2: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c20010000080c200000e830006003feecbb19b5da1edac347841c0a358d48de9"], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80080008}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x194, r1, 0x502, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x4c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4e6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4a0a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x32}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffe0d96aec}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x44080}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000340)) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f00000003c0)) 09:19:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) [ 247.781155] IPVS: ftp: loaded support on port[0] = 21 09:19:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:24 executing program 2: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c20010000080c200000e830006003feecbb19b5da1edac347841c0a358d48de9"], 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80080008}, 0xc, &(0x7f00000002c0)={&(0x7f0000000100)={0x194, r1, 0x502, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x4c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4e6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4a0a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x32}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2e}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffe0d96aec}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4c}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x13f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x44080}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000340)) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f00000003c0)) [ 248.047833] chnl_net:caif_netlink_parms(): no params data found [ 248.241126] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.247872] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.256175] device bridge_slave_0 entered promiscuous mode [ 248.303670] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.310191] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.318639] device bridge_slave_1 entered promiscuous mode [ 248.402828] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.414347] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.463655] team0: Port device team_slave_0 added [ 248.497245] team0: Port device team_slave_1 added [ 248.586237] device hsr_slave_0 entered promiscuous mode [ 248.655170] device hsr_slave_1 entered promiscuous mode [ 248.800992] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.807586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.814735] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.821284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.896354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.918708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.930484] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.940355] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.955048] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 248.975110] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.994872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.003348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.011349] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.017904] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.031095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.039663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.047957] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.054450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.092725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.102086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.110829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.119623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.128252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.136988] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.145496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.153549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.161396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.169660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.179388] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.190244] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.224379] 8021q: adding VLAN 0 to HW filter on device batadv0 09:19:25 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000100)='./file0/file1\x00', &(0x7f0000000140)='gfs2\x00', 0x0, &(0x7f00000001c0)='system\x00') 09:19:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:25 executing program 2: futex(0x0, 0x1, 0x2, 0x0, 0x0, 0x3) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000100)="5e829a6630d2215762b665b2a347a006a677a6024242c8f0226f140398bee7b530c2b669500f62a3605da3b80e4ce6ab4a8ff248191a7f743af8e6c5739fa024c671b98271dc9c4d2ede9bfb575693c49d05af0bd41283b2dfa61df61efc15e6093a32880dfbdc2024c95c6fe61af459b98bdf60c7d83eeac7d983e0dde96ba37326add4fae2ace1d3137e9548414d84919f03184071fe8a540249c55c164540f457a14984f2d7586350c0c8c7b08681a9aacffd0d0f1d3e486bcc60ac6078f7a3e7edefdfa7d9ccdae536f927db50d1c1e29c218ebe5338a89e43d4d3698be0b1fd0a97240171ce098d2a3137118f3688cdca") openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x40200) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) 09:19:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) pselect6(0x40, &(0x7f0000000300)={0x9, 0x100000001, 0x1, 0x0, 0x9, 0x2, 0x8, 0x81}, &(0x7f0000000340)={0x2, 0x96, 0x5, 0x2, 0x100000000, 0x3f, 0x8001, 0x3}, &(0x7f0000000380)={0x1f, 0xfffffffffffffffb, 0x4, 0x401, 0x8001, 0x6, 0x8, 0x80}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000080)={0xa39}, 0x8}) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000640)={0x3, 0x80000001}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000540)=0x1, 0x4) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000680)={0x7, 0x3, 0x6, 0x204}) 09:19:25 executing program 2: futex(0x0, 0x1, 0x2, 0x0, 0x0, 0x3) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000100)="5e829a6630d2215762b665b2a347a006a677a6024242c8f0226f140398bee7b530c2b669500f62a3605da3b80e4ce6ab4a8ff248191a7f743af8e6c5739fa024c671b98271dc9c4d2ede9bfb575693c49d05af0bd41283b2dfa61df61efc15e6093a32880dfbdc2024c95c6fe61af459b98bdf60c7d83eeac7d983e0dde96ba37326add4fae2ace1d3137e9548414d84919f03184071fe8a540249c55c164540f457a14984f2d7586350c0c8c7b08681a9aacffd0d0f1d3e486bcc60ac6078f7a3e7edefdfa7d9ccdae536f927db50d1c1e29c218ebe5338a89e43d4d3698be0b1fd0a97240171ce098d2a3137118f3688cdca") openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x40200) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) 09:19:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:26 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x3422, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000100)={0x9, 0x2, 'client1\x00', 0xffffffff80000000, "adb21c2c5c7296dd", "b1296c2aaae84563fd25e58b996ed32d50dde00d0e8cf642303c0cf1c0d1f889", 0x7, 0x9}) 09:19:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:26 executing program 3: r0 = socket$packet(0x11, 0x200000000000002, 0x300) recvmmsg(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000380)=@ax25, 0x80, &(0x7f00000004c0), 0x0, &(0x7f0000000540)=""/180, 0xb4}, 0x2}, {{&(0x7f0000000300)=@sco, 0x80, &(0x7f0000000500)=[{&(0x7f0000000400)=""/19, 0x13}, {&(0x7f0000000440)=""/176, 0xa9}, {&(0x7f0000000600)=""/226, 0xe2}, {&(0x7f0000000700)=""/74, 0x4a}], 0x4}}], 0x0, 0x20, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x9f) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="734094740928d65baa5bb950e4fa9fb0ddb6550459d29043acbc64e83a3fcfcebeca6361e759d2d8e024061b685ecd41637676ba42661bd0cb5e16f89fa5447a7878cfd0a8b0d7fea4a13cf7841263022862bca8ee0f30c1bf14b4f310dfee955e598b84c12bd5c2a5044a8cc7f787921daf909ef833c82671c149fbd7fd36d23a139b5cbdc585a965204a027aa63430baa73639f15e70a130f1914d850c8339307b10e4c8641b935ee3084ec09775770b015077d8271f00ed3ec5c2c99302e23e90b38dcef356fed9b307ed38dfe42dd0af2da539723fca9d36f6a411402f3d5c3964911b2bf394971a395be1", 0xed, 0xfffffffffffffffe) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000100)=0x2, 0x4) keyctl$get_security(0x11, r2, &(0x7f0000000280)=""/86, 0x56) r3 = syz_open_dev$usbmon(&(0x7f0000000780)='/dev/usbmon#\x00', 0xb624, 0x101541) sendto$inet6(r1, &(0x7f0000000140), 0xdd, 0xfffffffffffffffe, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) close(r1) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000007c0), &(0x7f0000000800)=0xc) ioctl$void(r0, 0xc0045878) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) 09:19:26 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) r4 = gettid() ptrace$peekuser(0x3, r4, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={0xfffffffffffffff7}, 0x8) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000080)={0x6000, 0x10000}) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaa"], 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:19:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) pselect6(0x40, &(0x7f0000000300)={0x9, 0x100000001, 0x1, 0x0, 0x9, 0x2, 0x8, 0x81}, &(0x7f0000000340)={0x2, 0x96, 0x5, 0x2, 0x100000000, 0x3f, 0x8001, 0x3}, &(0x7f0000000380)={0x1f, 0xfffffffffffffffb, 0x4, 0x401, 0x8001, 0x6, 0x8, 0x80}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000080)={0xa39}, 0x8}) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000640)={0x3, 0x80000001}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000540)=0x1, 0x4) 09:19:26 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) pselect6(0x40, &(0x7f0000000300)={0x9, 0x100000001, 0x1, 0x0, 0x9, 0x2, 0x8, 0x81}, &(0x7f0000000340)={0x2, 0x96, 0x5, 0x2, 0x100000000, 0x3f, 0x8001, 0x3}, &(0x7f0000000380)={0x1f, 0xfffffffffffffffb, 0x4, 0x401, 0x8001, 0x6, 0x8, 0x80}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000080)={0xa39}, 0x8}) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000640)={0x3, 0x80000001}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000540)=0x1, 0x4) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000680)={0x7, 0x3, 0x6, 0x204}) 09:19:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x68, 0x4, 0xa00000, "b5fc5e64fa348fa6f57beecb8e511493", "702e2dca74e610dab4dfbc81418453ae8861c983c3f52cb5edb927a0178634c11d346f66291c4fbeb8edcb43f8e9cf7b6a244ee124893d87db4fdeb684e21e359a958538736171532f84be5ade658b9312e6cf"}, 0x68, 0x2) keyctl$set_reqkey_keyring(0x10, 0x3) 09:19:27 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0xfffffffffffffffc, 0x0) ioctl$int_in(r0, 0x8000008004500b, 0x0) readlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/216, 0xd8) 09:19:27 executing program 2: r0 = socket(0x848000000015, 0x0, 0x0) pwritev(r0, &(0x7f00000010c0)=[{&(0x7f0000000000)="9f01c1c1d54ca17a20989edc2e489b8c9e705d74078c5910d5aec28e11280dc63c97913eeff77d5ccdbaca7517854f80077e582483b0da52921b93517ed59a208c2921d50e62b2ebe9b7b0c249449095b2c058771b232d8bb5c402b1556cca26e5ba8494e8c4ba3910a051267e05c1ecb84c922b3c09bfa12d8949c1fc69aa3f63b8792dcd72ac48338fe5397a695f5281e1edfad9a818f1289f470841eca8e48bce6a9fb492aa81f56fa064915b1c3a23fefba08c0149d9412a1dfffcc351f965fa3c113052287ce0f863768fec2682f85449ab93d57f23a5161214bb909eb294250e5703377c3c11e087bd86c92bb4eb2284b7aa99f67a533287a198c066b19d97dee10c72b9801cd55c90d21fd4f6a4a1728fcb6377d3b13127d565fb125d340f74ab71becdbf90f2595bd6734e07a14f941d53ce1a94a8b5feeec3369a5b2af69f6c9588388c004437bfadf06b787cc07ed3ff7a8c5dd32e1aade72ed0290386eda955fb303c18ac0632ee625d8bf7de43fd5e482dc244925953db97db6d23856c8da0dcf792947860a7b519b3909849a46ccbb5c3a5103fa76712a5cb1149569bb384ab4f8f0d2dab24df20b948e9ab7b3673292fab32f727336bfca28d30010c25c331d87d8e3e8981fa3052f8efe0e808a08166bb4c336992a359600d92d208296715160476549e73dd3f5494df4913c77ea44f0270d2febc2cedf24704aadb7182ee92df4ace9dacf079e5f0ef25732dbfc2f79b9f5170f1150b933668f7d1f74e2541dc5f44440ea41a83284e4dca415b4c234cce56d53b999b7fcab28c2047ded5fa71cc798cdcb8534573e5d35a73e241d1a55daf65598a0c6f0b793d82531fa1f4acf5720b48f683bb6e9961faf436af0b06eada3a185afc289a22881d33f5dba4fa7c0e0871d82a18e3eb7caaef3e7a2f89ae27c9de7c503940baba1fb2ce7ea0ac5cc002f1aba23a7ed1a2ceb6d6b237055310df0191aa469f026e4063fa2e63404b831ea5382ce95ad9c32d482f83d30606d7ff85eaa46fb6b1680eb67a4dc99a4a316de3fb03ace2ef80cde2d280063fa3be5ce0608623e06249e9c85a2925447210378f1749271646ff4a6773ccc7d30a67cd996f42734aea2c37a37fe73ed79403c7ffdd3c8d8c8ab2a264cdcd48e7f27159ff9e43cc184d5ca5ce78d788342d55145c05c4506bec3643cbe1d44f4da3541b259d1e05e20ac3b467e69cc2ed7ab93f38795e0313adeccd4db79774a5de1d47704409e0ef7e0e0c6bb3036e9cf84435108ba903c9eab6a671020f704daf7bfccba7738542d98be83f7877072fcee6e777cfe8c8b600388d1e2c5adb73db776eea207bcb3e04bf4b23b207ee4fb15a43cd63ef353e7d466b9eab27f0a7d3a5d7f93d149a0ce04650cd252616677f677eb49f9e34080055d4da6b3ef2dadaf2997f89c614f5388b33518e210f146c4fe33b001ace0d8cdd7f5df18ad4583c9a44a28bb9d6581853250e994c4a551193e8c8c9c23a622bd334d724e6a28b0bfd956b593e4a205f93db0a79e3d1bf3b91e4363ff3d7ac6161242473c8daf9072b114149f70c5415c8a8c6b974b3991c41000b9f830ff5087df1742add38613eebab55430d946b0a7ee31b73f973d3ea222cec8ac7312e3d484f67b8d7503cf3ce80ceac0b73b5560afe8446fc803cc73b58b51fede66b1634ffcb80491c65df344071833ff341f4838badbf2007d1e5e6c0656ddbea659ffeb482d2be0ed929eb739ec98b8957c79b79617950216db5db17b02455f785898a368f4854b0c48e4846fb05d9deeec21f08a2580bea4f9bdce34421c344e59707410904c52763244c5074e547b9d17bcc417a8c55ca20db5a407dcf7414b01b469b54916c53502d1118d36c3979ebcb398aae24ee80edbd78e0916e052139a02c75ad8a8023757e977245bc63d339f54b297f4d990d4c093eba298a700e53545f301b938047bd01eada704e12cdf9213f20715c69b5cc6506eb8992d0991f1eade3b0e8bce066454322cb2f57e07f8be317c73f410b7d92072a8593fc7660eb99d5e059954a2491e260f5d425d0f12ecb9be5684337971f1f6cb9d08752a02ec1d1434434c6e6ef2d57046e4ecb6873ac6a6785415b071e5ffcff47cd55740e6e0c7c70e99ed1e9b2a7bf24aa98d11172caaf0650847faa76bf15e3cd8fdf27503d34fd347fc6c609c603c0ed0149a4e32af411f315d8be671ab3631a853617e76aeca17dfc9dc6b3547d916981f5f66c14c07ba7d3d2b8abc5b871a14179419f14f6ed17c95ae056f8695782fb59c4d37e03cf9a948fc461d3725f8b705f1775a91b0922f149e64ee146e361c827a67a6eca68ddd55951e9b2a4338875f9cd55174558fff4c1c9fb7244c7dcf0f9b3f9b85c94ba7c1bf72a7a61be070342e0af078a90193a13a8a448737d9f518b2893608e540c2f666591eeff78e31ad86f203fc5c3a0a57682ca75b0c765f35d1f12dd443cb808b1091b19e1cc9f7c08b1c213223ed67e4ed59f2da80abb82ac7f0df35379f126660c4167c7ac0a15ae05103d4af922b563b4eae84354d70f8363b3fefd55050665ad866f34dfaa53a1485965fdb31fcc3ec43206e43fed724cd29148e33dc3eab279dd6478d388ef0a802cfc5c152c6c621bfea7cb915090049849426c02d8666437c39b1a2d9c68936106dd82c9f7feb9dc15d5b9b9185ceb2b58f03570d442cda426cbb1baf811e46d41cf0036bb2e026b69bd1edeac74403358043c34d9ecb139aa8ce04ae816912528a742ddb72ffab36a6f37c59241f98d092e54249d65445263ced3e48bf2a5eb58aff30f9cca305140023c1246dd3b1790919c2f786c0a7c6e5307816184110b02c3c6011d1e4ef52be64939ac1e07ecc88a52634a5311550024c1a5811b6e4554ed4ce9c315b7496d363bec7cfc4479a1f6a68e30b9d58321a4b8cba7783d4534f643321cebf592048bdd82aa12c64db2c0eb3f0e26eb9ec1314db1956181bbdf0eb8cddc94d464209c88236b59007d4adb02ad99ac16d9da148a982130b755d67e3fa0819e2d6efec75b072fe50d768bfbef75decfbc21f6c839d33f4f74d2954591b26d720880f8a45c1a3ced085181024ba70a8de6ae31222fbf1f26b6e0474ef153fd34cd073114e4634542da64a32c77dd7247f45b86dccfc235f1596f3625387615e64c9233a9b134adb39820592218d1e5f61b1a03e535c58840ab902ed5e99b23393605eeb21ae4715a370bc35f57807d3916786f8da5503ceeffb7f3531b6b9d5efcb59e73a260f60d4402a6e34159182a7b49376caf1e06546b64b967b94633a63c9ff8d16c1dbe04974f227933fb3bcdf411ace6577cfeb3c38961d5ffc1bd5cfc8acc6a3c093441e18eae3287a9f342a115cbe7489338195f11bb94d42463fd6101c21e6862a8a4936a53d3d345a6e74bb3dd32a6065ad02d66dc89ae0e421d94ef27db0826468c22061a7983559d1fece5e47177e50a476d354dde1877146da8e455fcb3804f24bf0022b350c9ba626b90a24b4181cbd8a3e04226f56edb2b2409313f96e71f201db15f6c950db9e28b725de564a9469220daef5959d3ffe76185d821c3e23ac97303956a0ac288d573e092cffc03fa037f60b2063c0fb078ec80e7a7523792367c09e64877b8d1e2b0608471582e539cf89db29af3dd23497bbb4b747ff6fb416cfbf5559632b33d23aaf20052cda2cf109912e87a511a89c320f7f51f049b069f8c14b3384915ceb2fcaf8d0fbd24a387367bfa1b4abfab8b0e4c06d4c58f7c930007612305de388082a57be910dae5eac7609606f0309c7a503ebab55119211ee027c8c8bc352ebb5520758c9d88c7470115d34760ea71840c816d94e23f0bc4b711508bb1242a4783f8e094d4b00679957e6254d267e7d06958fe537066d94f2fdb319cd43e984d1bd26b13d63794f3b3f7f11e0380c1638317baffa0974fe4a1dd3a016460e69692a707e1e308f0a9ba5286be08f655dca5f477324245d468238c2ae3ae57a4d4725db6698829eba5b32e1fbf8c9f1d74e40935a605e1ecbc52c0ca6bd8d33f647ea0813a0736a6d29ad1dff1b96be943125d0de4c427dadbd3f96a68f88a300133ae9c465cf29abd92e0301fd6a81284507051ee06ca69a52d19bd5333753af4c37bfb25da19fbe14c68c1a756ab1ad878541199a81571350c41949142be25ad26369637b304ddab7fb52689861931b887bf5c7ec1de6955f5339c7d3aa28b874ff4ca00cdfc9e1c7f4ce675efae852b09a261423d794471cd6952a7fbbab39aad9cff04ae41943f2cb88a40dff1d28774f6da925962599b0e2d7b46bc226ca748f58e9f0ae80484317ff5b215d209caec8e5b873107c8f0cc6ea350786a62e67ff136f8fe1be9b5aa4a8298beda7cae05b2f49e89a8469c041fc42c786f2a90d2c96edfed9701c7abac199d6bbf35c43ca0646374d1a9a96705dca1798edfcad6e15a10dec8a73a8dda357a197077b1e9da00d3d8926fa3a3db57e8f1b8587208c2c87f41a2c30657c70c9b777df0f64038fbf2201b86f7d6a1fef35a94cec5ca78a7df3b78250b48f4bbe5accb8145a41c559ad3baa469c033ed709f54cb2d6815ce19a364659fd1f04ee73de62e99d356c88f8f4a8f9f24e06feb53282f08d1848c711c22630cd1637042d8973403d96851511ed05f7466f48147750dad27a7ea83771b21aa5ab0e174db302da67828b58a71de15acbc95820ba7d640198dc3cc232f3838815d6f2fc375b75f3bcb3f7e44a75ed76a1891dce657d65728978171c5cad51e9cfa94f53ec7ac39d2aea78cc90f763d7ba2a5e6ae7efe5156c76c4381476c657b64fcedc3e598cf6b84bf4d139c56b330cbc7b7bde4d2bd44ea0f9f4388fdc33722d2c39ae4880f2d3c7c3e69cd612e5e16c62233e46fb7e16f97c1730328c7ed21c8b592b85f44d8e022d85d6c061553f804b35db470ddcdb4f34162b18d6e78374af053c418b1d91c9dba03d5e40d0a92b98f44825c77daf115cf7ca3a98a2bdc07e688c5966e00a85ce31d34868e586f4d66f5b200fd455b3a6fa00555fb7bdf298d7e0760a6c634e70469445685779f8d4c5faf7ebbb5f66df2b5586e7c322b087bf7fa565c6c232f240e60a97da94ec6c1d7be306bfae9683f82f3e8f31696d11c1cc548a8de9c8d5b031f2c2fb9aa27103bfae918e01aa4362bd3f77bc1ad219a98c450081c4255c7cbb24e345647d29f3d3c4ffab6eb76f54511b74069db1549507cbf4e6c4a9c033ecd3143603b4296ef1254b29fff05ea1d576562f50ac3e0bf9fa4a47c1d10fb24e8d4d1715526a5570c473f0eaec27ce93c34ae50e1d33a2d7625e78eb68ef4153b44fc121c12a2d9447d7123e2df653a4477a813625ac62abcff4d6e1a2a10c19cbe2f81027d05dae35a6533cb2004c259acab9aa064094ba17d8242ea788f0973bffa653c1317fe1d5c2cd42e49b61d0da9bb244890dc349c95ac55884d368245a2fd1b560c78664a2285643da7bb962b830c897ab23703af56646fd351b990a1c348687d8b536392d2f5d0868711d31e40d6896a8c9ceb6c28909109d02ea709e8a337572f2d416f046a95df0e78f703ebd091c5779615f59b8bc6f569bb9ca4e92259fbb7fba026d3e7e6edbb61cd13ebce3ef531805d9c4c2761478bcefa9494e1059af1715ebef1fb6be8609142914d4f366d42ea8aefdbb3c4cefbd61940ef65791798901f00346ad19e56d27d12fe7b1fe4dfac866153aaada02049339b72d6beda", 0x1000}, {&(0x7f0000001000)="9973e0bc05dc9d13ea64ac504ab810bd3927324555a37e71c96fffa49f53c2bebb7e4b36362bdb4196e13731af2c66dc16cf354971e84d8b021ab44eded8d55e9014709e6a58c9d92bd0cdda223d943efdb9222dc120c5f01dbadb7cd7e1a7e904ad9bc0a942f1bfe69c3f28910b095ac439992ab78af15629a3b77617b7ec4b6a28dd87fffc858615861acf40d3272797cc718dc4041dd8a080941e58864e55456196742e34ecae859700", 0xab}], 0x2, 0x0) 09:19:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2400, 0x0) write$P9_RMKNOD(r1, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0x54, 0x0, 0x3}}, 0x14) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@broadcast, @random="f44337778cba", [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) r3 = geteuid() ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000200)={{0x2, 0x3, 0x3f, 0x2, 0x6a}, 0x6000000000000, 0x10000}) r4 = getgid() setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000180)={0x1}, 0x4) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={r2, r3, r4}, 0xc) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 09:19:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) pselect6(0x40, &(0x7f0000000300)={0x9, 0x100000001, 0x1, 0x0, 0x9, 0x2, 0x8, 0x81}, &(0x7f0000000340)={0x2, 0x96, 0x5, 0x2, 0x100000000, 0x3f, 0x8001, 0x3}, &(0x7f0000000380)={0x1f, 0xfffffffffffffffb, 0x4, 0x401, 0x8001, 0x6, 0x8, 0x80}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000080)={0xa39}, 0x8}) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000640)={0x3, 0x80000001}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 09:19:27 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) pselect6(0x40, &(0x7f0000000300)={0x9, 0x100000001, 0x1, 0x0, 0x9, 0x2, 0x8, 0x81}, &(0x7f0000000340)={0x2, 0x96, 0x5, 0x2, 0x100000000, 0x3f, 0x8001, 0x3}, &(0x7f0000000380)={0x1f, 0xfffffffffffffffb, 0x4, 0x401, 0x8001, 0x6, 0x8, 0x80}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000080)={0xa39}, 0x8}) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000640)={0x3, 0x80000001}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000540)=0x1, 0x4) 09:19:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x1e4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0xb2, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x5, 0xa000) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f00000000c0)) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000012, 0x4) 09:19:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:28 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000200)={'broute\x00', 0x0, 0x4, 0x47, [], 0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000180)=""/71}, &(0x7f0000000280)=0x78) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x40, 0x311202) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000080)={&(0x7f0000000040), 0x0, 0x7f, 0x6, 0x7, 0xd65, 0x80000001, {0xfffffffffffff049, 0x80, 0x9, 0x2, 0x2, 0xff0, 0x8, 0x2, 0x40000000000200, 0xfffffffffffffff7, 0x400, 0xfffffffffffffffb, 0x1, 0x0, "8e9c6df4d0a39fe8c8b2bc26b1137ae346b611b0a8a18520f6ec3a7fb0c1f8aa"}}) seccomp(0x3, 0x1, 0x0) ioctl$CAPI_CLR_FLAGS(r1, 0x80044325, &(0x7f00000002c0)=0x1) 09:19:28 executing program 2: socket$vsock_dgram(0x28, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='../\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19`bX\x0e\xc0\xe7\xfa=\x16J\xf2\xf0\xd0\xd1\xe7\xea>\x1b\xf5\xf6\xc4\xf29B\xb1\xe9\x15\x06\x80o\x1d\x86\x1d\xc0\xe2Km\xc0-\xbd\xb7\xa6\x9f\xd2\xb8\xc6\x85\': ', 0x200002, 0x0) 09:19:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x410000, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000000c0)={r2, 0x7987, 0x80000001}, &(0x7f0000000100)=0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r0) setsockopt$inet_mreq(r4, 0x0, 0x22, 0x0, 0x0) 09:19:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) pselect6(0x40, &(0x7f0000000300)={0x9, 0x100000001, 0x1, 0x0, 0x9, 0x2, 0x8, 0x81}, &(0x7f0000000340)={0x2, 0x96, 0x5, 0x2, 0x100000000, 0x3f, 0x8001, 0x3}, &(0x7f0000000380)={0x1f, 0xfffffffffffffffb, 0x4, 0x401, 0x8001, 0x6, 0x8, 0x80}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000080)={0xa39}, 0x8}) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000640)={0x3, 0x80000001}) 09:19:28 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) pselect6(0x40, &(0x7f0000000300)={0x9, 0x100000001, 0x1, 0x0, 0x9, 0x2, 0x8, 0x81}, &(0x7f0000000340)={0x2, 0x96, 0x5, 0x2, 0x100000000, 0x3f, 0x8001, 0x3}, &(0x7f0000000380)={0x1f, 0xfffffffffffffffb, 0x4, 0x401, 0x8001, 0x6, 0x8, 0x80}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000080)={0xa39}, 0x8}) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000640)={0x3, 0x80000001}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000540)=0x1, 0x4) 09:19:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x4002) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f0000000040)={0x3}, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000005b00)) 09:19:28 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:28 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x400000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r0, 0x40a85321, &(0x7f0000000040)={{0x7ff, 0x401}, 'port1\x00', 0x1, 0x4da7fcd3cf9a9970, 0x1, 0x8, 0xffffffffffffffe1, 0x9, 0x1, 0x0, 0x2, 0x6}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000300)={'veth0_to_bond\x00', {0x2, 0x4e23, @multicast1}}) ioctl$sock_ifreq(r1, 0x8929, &(0x7f0000000340)={'ip_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) ioctl$TIOCGPTPEER(r0, 0x5441, 0xbaa) getsockopt$inet6_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000200)=""/203, &(0x7f0000000140)=0xcb) 09:19:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20342, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000140)={0x80000000}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x2000000000000010, &(0x7f0000013ff4)={@local}, 0xc) getsockopt$inet_mreqn(r4, 0x0, 0x50, 0x0, &(0x7f0000000080)=0x40000000) close(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) setns(r5, 0x10000000) dup3(r1, r3, 0x0) 09:19:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) write$selinux_attr(r0, &(0x7f0000000000)='system_u:object_r:var_t:s0\x00', 0x1b) r1 = openat$cgroup_ro(r0, &(0x7f0000000600)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec\xad\x1b\xa2\xf4x\x1d\x9f\xf5\xda\x9a\"\xf97\xf4i\x91e\xd5f\xbf7N\x13\xbe\xbe\ve\x82\xa1\xd2b\x06\xb5\xebt\xb1b\xefd\xb0\xecbf\x96\xd4\x88\x99\xeeh\xc5$\xc3\xf4D\xac\xc4P\xe3\x98R\xef\xf4\xdb\x017\xef\x90\'n/\x88\xae\x93\vx\'\xdf]A\x97\x99\xadr\xdcvw\xbf\xac\x9e=\xe1\xd8P\xea\x10}\xdbC\xab\xae\xf9\xcfS|\x9ce\x12\x8eV\xa8\xd2\xc7\x9bJ', 0x0, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000040)=0x7fff) fcntl$notify(r1, 0x402, 0x3fffe) fcntl$notify(r0, 0x402, 0x800000000000023) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x9) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000080)=""/163) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000140)='\x00'}, 0x30) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x4d6a715e, 0xa837, 0x1000, 0x4, 0x9, r2}) 09:19:29 executing program 2: setrlimit(0xb, &(0x7f00000004c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x131) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000044000)) 09:19:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) pselect6(0x40, &(0x7f0000000300)={0x9, 0x100000001, 0x1, 0x0, 0x9, 0x2, 0x8, 0x81}, &(0x7f0000000340)={0x2, 0x96, 0x5, 0x2, 0x100000000, 0x3f, 0x8001, 0x3}, &(0x7f0000000380)={0x1f, 0xfffffffffffffffb, 0x4, 0x401, 0x8001, 0x6, 0x8, 0x80}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000080)={0xa39}, 0x8}) 09:19:29 executing program 2: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000280)={0x5}) 09:19:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) pselect6(0x40, &(0x7f0000000300)={0x9, 0x100000001, 0x1, 0x0, 0x9, 0x2, 0x8, 0x81}, &(0x7f0000000340)={0x2, 0x96, 0x5, 0x2, 0x100000000, 0x3f, 0x8001, 0x3}, &(0x7f0000000380)={0x1f, 0xfffffffffffffffb, 0x4, 0x401, 0x8001, 0x6, 0x8, 0x80}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000080)={0xa39}, 0x8}) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000640)={0x3, 0x80000001}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000540)=0x1, 0x4) 09:19:29 executing program 2: symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='./file1\x00') r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r1, 0x1d, "73e12d", "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"}}, 0x110) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0xea, @mcast2, 0x20}}}, &(0x7f0000000280)=0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000440)={r2, 0x6e, "a2251dd0f57674953b99c8b65fdfdbc1e7172bf06436d6ff44d46f54b3ccb10b1e1f68c0aeaa94570c6474c6ca5bfa99e783f93e150d5ab4b15027a48d326624668af05ffd973cf7deaccb8ec32ed15a59991865d9d688aa7a80ef700c8f8a0bcf1844c7a4df95e6a641a1dfcf3b"}, &(0x7f00000002c0)=0x76) 09:19:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(0x0, &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:29 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x0) sendmsg$tipc(r1, &(0x7f0000001440)={&(0x7f0000000200)=@name={0x1e, 0x2, 0x0, {{0x0, 0x4}, 0x4}}, 0x10, &(0x7f0000001380)=[{&(0x7f0000000240)="e98e3225281077bfcd02078a947170bc57e2e18d2fe8113cc92628be02e9f4267b6ea1742d15a6be26ba230f5ef4793bce85ab3efa3d3257e44d56fa3df8259a481b3dd7e5cc0e1aa9ae40f521fc2900361cc95d91d04153034cf434a61efe6eec74f96e81706d734291023d2308665563dacd3880", 0x75}, {&(0x7f00000002c0)="0b163efbca28adecd36b36d49aab0d3e3bb6a50372d1122c098e0611c606827e083f5b3347ff16", 0x27}, {&(0x7f0000000300)="5c14d0cd71fbe1ea4a2797bc9117d7b652aed9c09c91df5fc40c46bfc5f920cb093ad2cf7edf4943e79a0fdb8cae168b36b06eba1166e53c59a523c346d4aeb9fd0ff5e63f50641039ad5617906bc0ab43d5747d1953a90f4e61603b590c5ac2b08363d75b111c7b7c4cee3e2fb449a7321831139f9f698b51e233a138ec9ef8699fecd40721b3ba5797602706c41bf1e236afc6dd5c1e0595e5f676206a9f045caa82cfac860bb1fe62185d60e548f3b095e44a40d4e404a9dadda4f6671643767e0fe1f7e5e035b2199b300e5e6b84b0f04d2e3bfc3670635d97bc21cc2e396378b3011214339aa14acbe26c7490b3001d7adb4dec0d776d2714c5a1a6cc11ce89ec3a9c1b83c9deba48a27f26ae497ca6131da4fb5dcf7a23a433b93aa7c1624f8d0214672030e5b6c86340ef528ab39fe9dbd66d4ce192696e4880cb9b66d2fb0b97ba605bc243e936f06ee89d3ba78babefadd151e81d9d2954d2edd3a1dc1804a4cf027b208915e7af67df810b0a6cde10a845c82bdfa8951be945b6ba18bf048bc4bd70228c19fc2f1829c6b146c1c7eae75a044292bcc5e3ac2787817142996d56cee89abcfc8b70ee91ae16ad14d7183f02cc9e03d00e92d34a737b18d8a55b090ed7eb8f3d4c4d614d49f7d1a567201ec10c09f3b4028f5689cd0df8de05f3ec61b65a80c15110f7f052da785eb5e559f7618a94df42f07cb58fce8be5e988f5f69b4e6c8f243dc5d7c2966f5f592d8d9f6878fd84d946106c9aa7b7fd168191e68d600c9d2c0b881d1475f9e372312a1f7e5f2cafde7550145a885e4e4bf6191124f1e4053b8174895aa17898028d16c29fb6f68ae94c8ae2d7f95078591ceb8fbc9c0fb459ba6baaa4254fb5d9a135af61402ccfd4ada988aa8a45dc3c5df0f288b0c5ee8422caffd0ed6a877a16f2aaf9cac8b0dc4304c6e3c3c13ca7063b4b6a3df0e9d3564f6cd3ca57e5c0b2c000dd36fc1d37e47c49545e9911ec33295c7d49ebf10e3e471df1a6934aeb44fa729a29cec2df843aff45b396bd7a6e42d17c63a154dc0954727bb043a8a4e34f0a674c3f7737717a96f4ae84fa2d616c65a960ecad3ca3d5c5a840636f30295ddafb44294a341aa4db1b38157e4051126ed51b9199b5e7a57cf04b97042b527ec857f0bda3594dd7b65778edade485455eb91fa9f8914beae0c85ba6d92a99e327889219f9cbdc27419b282b64d39ea9998b7d703f2d6872382c53a06496fe18495e36bfb4e713f4126b0675ddb7ed0855df46f7f533159cfb125e2a2eb712cb3cd31b19343705ed6565a3e9751f34764d6d3db4ffa04a2ba1028b4f6d2c55d88d3387da193da643220dafe35b898fb53c20674be3cc9fc4fe545ecb77229578f1875df1800df883fed70a6597d5b0026b952642cbf2f7ae00b18c745da861c947130e1f66378830dbf4ecf3dd15fbb137a52448cae7260329ada2c25c136d643803ac31fa4010ed4940c11809cb393735c68a8275989567eed2ecde7c9f5e121e77c8cf94290c71728ae82a9df818b43522d7b10fb4513d2991cfd6a2933d7da7e84efeece80d007aaf53418f6220907f76f4223d3690b4e9d70a878491613e111289024a863ed40de0e351b7e527e4a6aa6ad4ebbf7030098865e9e80ee10c86b40cf6d56a8329f78471ad7625d123f02eb82155b5ab8e4807dd3beb0335f6150363c89d4b2b2c039a5203a98a18e4942a433c34d4a850e7485d64bdfcbf3e167c4d37209076276e89993a07d4128700a24c4c76a3d7f754eb4191dfadc85afc365ed61e0ef6be91c473c91c64e4ac338404f7f2bc87f503a54bd1b390d6fb8f6ea14180af6470578746b4af8f3dcae281ef9e4039872ddfefd30b044ec6acd15e954c61fad295ada269aa58ebe1308e82191cac9d7d7fec22cd90cf8148231c81614ee9812ee832d815ca0403ffa22608d5fc3b90bed3a9ba12c371b9bffa8bc49f3f5658db6ccf21ed88c8d5a4cf132ca322b7312bbac45978e87d0964f03b96680e2e39972787817512ce6d543fc6a65e0487215564f2522a4bd71008f8ab8247b1ec32dcec297032410e8aadcf829374a3f505be6458573ab69aa7a26143cbe9f72347c8bbbbeebe3b1caa05141e5d73426a352d713acdb4c8f219a04f5b1cbc81837b913d5cf7d5b7b1132315c73aea5d77683a98c01c14e0f5723c72e0bb5f1d359900aa02b289a65b4345121cf6ba840e1f7362c4b552bed644072f513f736fac38bc8504e9556be1b4503242f8a0603f59a8d3473a17c752b9b428449da27f5434cd5873d815aba6ca3380c840ca2b360f845895d59b72dd716838a6d339d03c4b7e07136bd21c8eaaf0f5c0154615d7ebc0ca3fbbff692727e8c347dcfc384cc4a29d44ac8316e095be9912134877c27f76c1b8575717a50cebfb2815a54bed9522cf134693baadf7a0886ea0a585e77ce6c5c434f8b7d36fc9bfe10b95be2933d9cc443ca9f29cc28b480cad9fd5b79478d24320d8a64afeb78cc92b5349adee5f24f6ab7a2aeec43d907e133d11362f0ad9453a33c1bbe60a39182b0287a9a2953e321220bd6a0d57d09c23f793f1dde9e8f3601746a31a815c8e692dda158446e2eb5ef05993e9cc08d19e8bea13832f1171467b3419a90f4d68a0cebf6f35173a98ba03342b3766e8ad4895953cdc29d1febeaac83b7cc6c2ee6a814adb9a7fdcdfdc894a011a3b4aba95727909c3785df7e777d66a5457c2535562a70fa9816d6ca86557550958774560f9a8d5c9438fc0123d529729b8da1a746231f9f168a999ce215b1ba5af1103fd11e1dbab69cc89260904736df22c4c0ee0fbddc3e9b5e7b1bcc18c773fddec852e4def54ee9e26bd2526fb00b2c7df74bbce0e4ebbff53b933a6149e3d7e32282fdb6a0252517621f6513bf7bce813c6c52943131b344a777b414b69b68dcc8ccff78c6806ee966dc9ba640d6f9a9c861b1bdbba99a5d7b19b33f1a82fa0b902ac980f42f681afa027e373333927258d1f0e65a4c18c0846fe2c483dbfd78752fe4628aacdd757ac9af9a668aa46a40c66ca2e3d872c848864060c808ee2b9a8ef8f694efc4492329b608f09498d892d051eb1c6497d474d52598bba8799bbf4b6a100b87dc8a88470b8110a329c14e8e04edda322b668d5bde31dcaa9811be4a098417d49fd7e3440fecd84dd55e53dce4d2c5ab37c375c4298af6362b3419224b7e79d8d2871e71be4e8753b86b9e9bd7b1192f2334aa9d306bbba99c5db28ec7d4e850f7356abd1d9b2ff996693d8741c718cd166980adba449db7f2b89b84baca629d9e068422e4fb114289799614af82a66344b2b3f5f657cf0557b473b5cd2af538cdcc6af57e631a934f9cb0d4b59866f66ec2d29ca15a7b0c3b83a629e563d707d06c63b07b9135376d70289d9a8e8bde900ea776a0406fd3947699ba057a818257a8c9bcf08218ddd1d4ce6830413b030e8a3828c2e4a5b121a2b141718a2e1d7bac4c3826c039a08ef3a8ab326d718f31582acb89bef77f2dfe5aa7d1c2b06752175129ef960e38d98ec9c2f7b32c15a28d9077f421909ce97eb57b7d711a5b7ab63af32aced0726b609a43a3461680bf9d1d73f70ed40ec81e7b39193445522b24588fc6a2f7494b4393d59e56fb62ea9417807ed7e62119d64a5b94fc8da585b8da20f4e113b07cb3a69b3297090dfc0912503bbc7f0f2141dc7af3a4c18045a0850665b662eb835f003096b206a52df95f9566c846f276722fbe9b55bd9c1dd0e247b050c6499d77eff8ce26959a4c77e427d5322cae04263d1816610efac806eb331ce117597d5cd84b77b1141bdfd2c28cec0b0502e961ff87f93470a32e088ca65ff62838237a84b237dbd636de000c2f0caa9c2718f4139d0dbd1a5ef4ac21ca55f039abd96ec4b74ab5ab232f9a9da19aa7aeec54641db2c98ca2f06ec5b74670e4c639658c5f175689e5a23fff8b608bd6774a0e1aac0463becdf31b47e418f507b20dd0169c7026f36670c8a87036c1a35d8f6b099dad69b63b8b3acde8176d5715cb7f6db32f2e6a97b5790b7cf3abeb274ef495e5e219bc7fdb951a7ad09ec300277acfdda42c1cd3e4b4f04dc56221600f4935ddc8158f030dda98b66d2086b1ed5bb4096175b422d4059e8e9c8c5e18b8f228fcaac320b42390d0aac912f684b6279a4aecaabcc443bd7c0ce19aebf67f1df102a5766ce9e1e84ac840e0069e54afaa46a510502adf75f0a53df0cb0263cbd9a46a161ed3a69341c087c041e1f9974191be1b899bba5dac12c21ab5c3de127328ca31cc3802cbf9478e23a38570b122dc4e04049fb18a96ee7a3b16a5e7ec26ddd09184a7514e7c37a220b586f63db6b5ee61d53dff4b36036dd7fc76dffc2abe6e42d75ab88819d26fcccfdc270e24cc856085dbde18db35dc390de3ff4a34e920a048c6127bb3fea7c28c5d82af8ed98928204d3f78a28e71ef72c1d835e5f8f6e8716eff091d701468596aab42dd1b7c2f00e1eda1f219253516b7cbc3a60f9e5df359b88cdfbf737da01e957ca8c43f41cc3eb03cb320e6858205a5f7f4154e917c4d09f4327262a7fdd789de1e31a9577d0217eb37d02f09370914d6cf58d20addfc48b05838659ec7149fdbabd26280bba9202e876995c9eceff62fd469a81f1a8453b138df3fb3221f412aeabe908b55e817d58e86338938b67ee2b0aac57274a7bdba173d4e70535ec96260d905ac77bb75515a9b345cccdc9ffa5143b3ab8c2432ab6d00595e1198504ec0d1f913edfa8a5315cb6d077bbc309b1be7961203863a93c011b6c0ff37597b994c4fba85eaf61207248a8e49d66bad5b834d37f61358775ccb8379917091eec2662fea5ef237a7895441b7c5e8d5a4e08a75326a8c1cbb8a09868c5ad2273976d52e08f5b8d2c3f9d36b6e94ef032b528aedebb1a7c3cab783bfb995b97065d5a8415b6551020a31f7d49407fd10bfabe647285a8aecb091a500b5bb1454c8e020ce863da1f1d73ee4b4b3b78006c8c856a59344df49f0d9508c9c4e9307807ac10454e35e31cfce2a7a1ba9a13d422d9024fd6537c0529ddf763a279d56192955cb25ad541dae5f453e1972b71aa316caff24801e5eb711e25b763eb673e18c0f5f4d473681debe3f1b1f21efaac3679b13c55be0c6739a93ef009cec7d537769eb9ab1b500c1824a5cdd76e713804979edc451e7396249a94530054014125339f51275f56e8e8acaa37ff0617ccc9d30a8f745077a5179e9210183fcf6fa7165eb0b0e48a4e7f1664294604a2c6c12977576cf183486b2a195f7cc278e9204dbb31e28f11066492963327b6dff666ecc80c2ca646a1f8a46603dfeb34ffddb2815480a482ceed9c6ea276d86d80ac88e8ec1efe62ed196b25254c24cfcaf9cf79861c2051bfd21cfd61e91f49afba5b95270a1fd52644220c267f3237f4b73d6e7a20f8d130832ccd8ad334c742561fb609921e60465e6c4e3f52e0292c675795baacda04cd620b7ac486624e6484b242e69c19af7babdede24d3e730a9582081669bd63c65509ce2d27b70bcf2e0e3cec50326f6f17fec0bab03c305974595f16557fd748940d8e06121ca53a656616e57146a890db8ee418b51840b03dae964496f1cf6a901cd6f09ccdc49812d20777ee8138dc6509a83741cbc9c5c5a852420b51b53a3bab4d2fefce37c4da154213a93181786d31cc92f4a31d5cb1dc8eb6dfb5020bf363cbfe3616d4682078405a7fd426f3b6f86043350994b04edff687848ab2ba28a50210f", 0x1000}, {&(0x7f0000001300)="85f3a7ae34a1985cfc370e1796bc8125a7093f714b7d1a3f7846c16b4ca6503e32b31bb0f423cfc3da4ad438283c19815545620819e3b13bd435a9b789b8534cb5b1d1b1ca08a07a12626ad53faeb6db551095f8901c80", 0x57}], 0x4, &(0x7f00000013c0)="8098bee6bb53825b7057b917dc66424700854b51d14e883c96289a4501dce6d2cea2d7756d3604f4873a673de9e6a76690434c88086c664b5642cb7c8875f0aa9f34aa4c30427c8b26ba077b842f5340be79", 0x52, 0x8040}, 0x40004) getdents64(r1, &(0x7f0000001480)=""/63, 0x3f) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000180)={0x1000, 0x2, 0x100, 0x9, 0xd, 0xffff, 0x5, 0x100, 0x5, 0x472}) bind(r0, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f0000000100)={0x0, 0x43, 0xff, [], &(0x7f00000000c0)=0x80}) 09:19:29 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(0x0, &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) [ 253.983609] Unknown ioctl -1071098327 [ 254.001922] Unknown ioctl -1071098327 09:19:30 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) inotify_init() r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e24, 0x2, @mcast1}, {0xa, 0x4e24, 0x9, @loopback, 0x3}, 0xd554, [0x9, 0xffffffffffffffff, 0x7fffffff, 0xffff, 0x1, 0x8, 0x4, 0x7f]}, 0x5c) fcntl$notify(r0, 0x402, 0x4) readv(r1, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/35, 0x23}], 0x1) 09:19:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(0x0, &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:30 executing program 2: r0 = socket(0x5, 0x0, 0xfff) recvmsg$kcm(r0, &(0x7f0000001c00)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x442000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000040)={0x80, 0x1, 0x5, 0x3, [], [], [], 0x101, 0x2, 0x8001, 0xfffffffffffffffa, "ffcbf6db7291f1d690508a475f920fd2"}) bind$isdn_base(r0, &(0x7f0000000180)={0x22, 0x6, 0x4, 0xdea, 0x2}, 0x6) 09:19:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', 0x0) write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:30 executing program 3: prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x400, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000440)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000004c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r2}}, 0x18) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000500)={0x0, 0x0, 0x26}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r4, r3) ioctl$KVM_SET_ONE_REG(r5, 0x4010aeac, &(0x7f0000000200)={0x1000, 0x7fff}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000013e95), 0x4) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, 0x1c) close(r6) close(r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x2}, &(0x7f00000000c0)=0x8) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000100)={r7, 0x80, 0x0, 0x5, 0x5, 0x9de}, &(0x7f0000000140)=0x14) 09:19:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:30 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r4, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) r5 = socket$l2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000100)={0x4}) ppoll(&(0x7f0000000000)=[{r2, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='selinuxbdev]selinux\x00') connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', 0x0) write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:30 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000180)={0x19336d5b978be0b7, 0x1, [0x5, 0x2, 0x0, 0x7, 0x1, 0x8e, 0x0, 0x7]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c12a41d88b070") r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x5}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000140)={0x0, 0x0, 0x2}, 0x8) 09:19:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', 0x0) write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r4, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) r5 = socket$l2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000100)={0x4}) ppoll(&(0x7f0000000000)=[{r2, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='selinuxbdev]selinux\x00') connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:31 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r4, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) r5 = socket$l2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000100)={0x4}) ppoll(&(0x7f0000000000)=[{r2, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='selinuxbdev]selinux\x00') connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(0xffffffffffffffff, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r4, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) r5 = socket$l2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000100)={0x4}) ppoll(&(0x7f0000000000)=[{r2, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='selinuxbdev]selinux\x00') connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:31 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x3194dda826e9f956) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000fec000/0x13000)=nil, 0x13000}, &(0x7f0000000080)=0x10) io_setup(0xcff, &(0x7f00000000c0)=0x0) io_cancel(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x10001, r0, &(0x7f0000000100)="f4081c987a5f533bc073", 0xa, 0xfffffffffffff951, 0x0, 0x1}, &(0x7f0000000180)) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={0x0, @remote, @local}, &(0x7f0000000200)=0xc) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000240)={0x80000000, 0x8}) io_pgetevents(r1, 0x0, 0x2, &(0x7f00000002c0)=[{}, {}], &(0x7f0000000300)={0x0, 0x989680}, &(0x7f0000000380)={&(0x7f0000000340)={0x10000}, 0x8}) write$uinput_user_dev(r0, &(0x7f00000003c0)={'syz0\x00', {0x2, 0xffffffff, 0x1, 0x29}, 0x3b, [0x0, 0x3f, 0x2ee, 0x4, 0xf38, 0x5, 0x10001, 0x67f1, 0x4, 0x6, 0x617, 0x80000000, 0x6, 0x401, 0x9, 0x1, 0x8, 0x1ff, 0x80000000, 0x33, 0x3f, 0xfffffffffffff300, 0x3, 0x800, 0x0, 0x9, 0x2, 0x3bf, 0x9, 0x6, 0x3, 0x100000000, 0x6, 0x5, 0x9, 0x0, 0x1f, 0x2, 0xf64, 0x3, 0x3, 0x0, 0x7, 0xe8, 0x7f, 0xcdb, 0xfffffffffffffff9, 0x7fff, 0x3, 0x7, 0x53, 0x9, 0x7, 0x1, 0x80000000, 0x0, 0x1, 0x101, 0x1, 0x9, 0x401, 0x4, 0x101, 0x1], [0x6f4, 0x2, 0x1, 0x401, 0xfffffffffffeffff, 0xffffffffffffff7f, 0x100000000, 0x3, 0x9, 0xc1, 0x3, 0x2, 0xffffffffffff50ab, 0x1, 0xa3, 0x100, 0xfffffffffffffffe, 0x7, 0x51b, 0x100000000, 0xfff, 0x75, 0x5, 0xffffffff00000000, 0x2ef, 0x7fffffff, 0x2b2, 0x3, 0x5, 0x4, 0x8, 0xffff, 0x4, 0x3ae, 0x5, 0x8, 0x8, 0x2, 0x0, 0x10000, 0x5, 0x2, 0xffff, 0x1, 0xfffffffffffffff8, 0x81, 0x3, 0x3, 0x7, 0xd21, 0x1, 0x1, 0x9, 0x1, 0xffffffffffffff0f, 0x0, 0x1, 0x8, 0x6, 0x100, 0x4, 0x6, 0x0, 0x1f], [0xfffffffffffffec3, 0x80000001, 0x9, 0x6, 0x1, 0x4638b496, 0x3, 0xfffffffffffffffa, 0x8, 0x90, 0xb6, 0xe979, 0x1, 0x4, 0x1, 0xffffffff, 0x2, 0x7, 0x0, 0xffffffffffffff00, 0x80, 0x9, 0xb36f, 0x5, 0x800, 0x1, 0x5, 0x7, 0x7fff, 0xff, 0xfffffffffffffffa, 0xf4a8, 0x7fffffff, 0x9, 0xd9, 0x7, 0xb146, 0xfffffffffffffe01, 0x9, 0xfffffffffffffff8, 0x9, 0x5, 0x8, 0x1, 0x92b, 0x3, 0x5, 0x7, 0x0, 0xffffffff, 0xffffffffffffc755, 0x80000000, 0x4, 0xb36, 0xca4, 0x800, 0x2, 0x6, 0x101, 0x2, 0x6, 0x8, 0x81, 0xffff], [0x37, 0xffffff0000000000, 0xa680, 0x78e, 0x8001, 0xcc73, 0x100000001, 0x0, 0xb6, 0x7, 0x8000000, 0x14cf, 0x100, 0x32607138, 0xfffffffffffffffa, 0x9, 0x3b9fb319, 0x1, 0x1, 0x3, 0x800, 0xffffffffffffffff, 0x4, 0xfff, 0x40, 0x7, 0x1, 0xf3d, 0x4, 0x3, 0x100000000, 0xffffffffffffff29, 0x0, 0x3800000000000000, 0x1, 0x8, 0x80, 0x9, 0x7b, 0x7, 0x1f, 0x80000001, 0xfffffffffffffc01, 0x8, 0x1, 0x80, 0xfffffffffffffff9, 0xb3c, 0x0, 0x1f, 0x3, 0x2, 0x7, 0x1, 0x0, 0x401, 0x7, 0x9, 0x0, 0x1, 0x20, 0x100000000, 0xffff, 0xffff]}, 0x45c) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000840)=0x7) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f0000000880)={0x80000000, 0xf7e8}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f00000008c0)={{0x4, 0x4}, {0xab, 0x7f}, 0x4, 0x5, 0x80}) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000940)=0x10000, 0x4) r2 = syz_open_dev$radio(&(0x7f0000000980)='/dev/radio#\x00', 0x0, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000009c0)={0x0}, &(0x7f0000000a00)=0xc) fcntl$setownex(r2, 0xf, &(0x7f0000000a40)={0x2, r3}) write$P9_RCLUNK(r2, &(0x7f0000000a80)={0x7, 0x79, 0x1}, 0x7) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b40)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x40, r4, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x4}}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000c40)='trusted.overlay.origin\x00', &(0x7f0000000c80)='y\x00', 0x2, 0x2) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000cc0)) r5 = syz_open_procfs(r3, &(0x7f0000000d00)='net/rt_acct\x00') ioctl$BLKREPORTZONE(r5, 0xc0101282, &(0x7f0000000d40)={0x2, 0x3, 0x0, [{0x1, 0x9000000000000000, 0x6, 0x38, 0xf7, 0x6, 0xff4a}, {0x95, 0x6, 0x1f, 0x4, 0xff, 0x1, 0x2}, {0x0, 0x711e, 0x10000, 0x5, 0x8fe, 0x1ff, 0x4}]}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000e40)=0x4, 0x4) delete_module(&(0x7f0000000e80)='/dev/admmidi#\x00', 0x200) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000ec0)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000f00)) 09:19:31 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r4, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) r5 = socket$l2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000100)={0x4}) ppoll(&(0x7f0000000000)=[{r2, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='selinuxbdev]selinux\x00') connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(0xffffffffffffffff, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r4, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) r5 = socket$l2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000100)={0x4}) ppoll(&(0x7f0000000000)=[{r2, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='selinuxbdev]selinux\x00') connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:31 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r4, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) r5 = socket$l2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000100)={0x4}) ppoll(&(0x7f0000000000)=[{r2, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='selinuxbdev]selinux\x00') connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(0xffffffffffffffff, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r4, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) r5 = socket$l2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r5, &(0x7f0000000100)={0x4}) ppoll(&(0x7f0000000000)=[{r2, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) close(r1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:32 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xffbffff7bfffffbc, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x408200) r3 = socket$netlink(0x10, 0x3, 0x21) sendmsg$nl_route(r3, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="30f9000010120108000000000000000000000000e8ecc0120e56205cd421fcc810fa474980061aa761e5c2d19b0e49af26beeac99fa4c9e39d7d19e83f", @ANYRES32=0x0, @ANYBLOB="0000000800040077fd073d0000000000000000000000000000000000"], 0x30}}, 0x0) 09:19:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r3, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) r4 = socket$l2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000100)={0x4}) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) [ 256.214985] IPVS: ftp: loaded support on port[0] = 21 09:19:32 executing program 3: socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000180)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000040), 0xfffb) fcntl$addseals(r2, 0x409, 0x8) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x9, 0x3}, {0x40, 0x80000001}]}, 0x14, 0x2) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f00000000c0)={{0xff, @multicast1, 0x4e22, 0x2, 'dh\x00', 0x0, 0x7fffffff, 0x34}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0x10003, 0x0, 0xffffffff, 0x3}}, 0x44) fchown(r2, 0x0, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 256.450333] chnl_net:caif_netlink_parms(): no params data found [ 256.570592] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.577242] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.585544] device bridge_slave_0 entered promiscuous mode [ 256.597057] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.603699] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.612115] device bridge_slave_1 entered promiscuous mode [ 256.642771] IPVS: set_ctl: invalid protocol: 255 224.0.0.1:20002 [ 256.657698] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.695782] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.732301] team0: Port device team_slave_0 added [ 256.740779] team0: Port device team_slave_1 added [ 256.768859] IPVS: set_ctl: invalid protocol: 255 224.0.0.1:20002 [ 256.828597] device hsr_slave_0 entered promiscuous mode [ 256.872661] device hsr_slave_1 entered promiscuous mode [ 256.927754] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.934314] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.941328] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.947895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.039376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.061628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.071053] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.082128] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.093349] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 257.115299] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.136035] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.144241] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.150681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.203898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.212290] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.218744] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.228665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.237791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.246328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.259950] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.273326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.285587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.319797] 8021q: adding VLAN 0 to HW filter on device batadv0 09:19:33 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x280440, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000040)=0x200) 09:19:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r3, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) r4 = socket$l2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000100)={0x4}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:33 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x4002) fallocate(r0, 0x20, 0x0, 0x1) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000005600)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000005700)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000005740)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000005840)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000005880)={@empty, 0x0}, &(0x7f00000058c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000005900)={0x0, @empty, @loopback}, &(0x7f0000005940)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000005980)={0x11, 0x0, 0x0}, &(0x7f00000059c0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000006d80)={@remote, 0x0}, &(0x7f0000006dc0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000006e00)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000006f00)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f000000ce00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000ce40)=0x14) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f000000d140)={0x0, @initdev, @initdev}, &(0x7f000000d180)=0xc) getsockname(0xffffffffffffffff, &(0x7f000000d1c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000d240)=0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000000d280)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f000000d380)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f000000d3c0)={{{@in6=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f000000d4c0)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f000000d500)={'erspan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000000d840)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000000d940)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f000000df40)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f000000df00)={&(0x7f000000d980)={0x580, r2, 0x400, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r4}, {0xf4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffff800}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x134, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x71f}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}]}}, {{0x8, 0x1, r11}, {0x17c, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x3ff, 0x1, 0x1, 0x40000000000}, {0x7, 0x3, 0x4, 0x3}, {0x2526, 0x7fc0000000000, 0x8, 0x5}, {0xff, 0x6, 0xffffffff, 0x9}, {0x9, 0xbdf5, 0xfff, 0x9}, {0x8, 0x2, 0xfffffffffffffbff, 0x1f}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x400, 0x1f, 0x0, 0x6}]}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x5, 0x3, 0x3, 0x7f}, {0xfff, 0x2, 0xfffffffffffffff8}, {0x9, 0x8, 0x6, 0x8000}, {0x8000, 0x1ff, 0x7, 0x6}, {0x4, 0x81, 0x7, 0x1ff}]}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r13}, {0x160, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r14}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x60f8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}]}}]}, 0x580}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000800) 09:19:33 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffd) r1 = fcntl$dupfd(r0, 0x406, r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1, &(0x7f0000000000)="d2010ef48cef9be5480fbe9716e32f0defe133a903a841b216f2aae20eec48e072c8f6d2647a159c2dcd32498a612960c96a93675eec89b7a0bbbf6aa3bf0685c60dfb6284c87057de5e01b9464ae6a1551157eb83304438676bad76f7c809cfb228ea3774db48949888cb04e33377e8c5e72056f634aa75ef6e3bc04cd7fe16e23d49594d281a36b8"}, 0x10) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)=')vbo\x88ntet1se\xa9\x19#{l\xf6\xedm\x91\xc2Lg\xb5\xad\x15\x0f\xadN;\x10\xc2\xae)\xa0\xfd\xf1j\a\xe7l\xadW\xf9\x97\xefJ\x06\x0f\xaf6\xc1\x8d%I\xd9\x0e\xc48u\xc0\xe5\x94\x1b!\xd6\x04L\x11/\x18\xef\x04`\xc0\xa0V\x13\x8c=\xbb\xde\xd5\xe7(\x8bY\xd6\xff\x88\xc2\x91mL\xfc\xbe\xdf~B\xac\xb6\xd6\xda\xe6^\xd0\x10\fa\x9df\xb7\xbf\x80\x12{\xd3<\x7f\x8f\xf5\xea\xf0\xaa\x9d\xa3\xc2\xc5@b\xb7\xaf\xb6\xff\xff\x00\x00\xae\x92\xf3\xb7\xa9\x80q\xb9#\xe4Z\nZ\x95Uv\xc7\xa4)(\x810X\xc4f\xa1\xe4\x9b\xcd\x82\n\xa28\x17|\xac\xcbp\v\xc6\x81xM\xde\xb2\xdf_z\xd6\xfb\"5\xeb-\x93\x83\x92\x1c\xf3d\xf5\xba\x18\xffJh\xaa\x8e\"c\x83\xd6{\x191\xf9\xf2\x92\xfb\xa1\xdd;\xd0\\\xa0\xef\xc6\xb8\x84\x8e\x11ab\xda\xeb\xc6A}$\xdf_\x8e\xebb\xcb\xaec\x8aH\b\x14.\x93\x98\xff\xc6\xcc\xe2\xcb(\xe7\x99pJ\n\x92\xc5\xb5C\xaa\xdcX[!\xa2\v=\xce\x8a\xd7N/\xdc\xbd\x8e\x9a\x83\xf5\xb9\xb6\xe9\xd8\x85\xd9#\x91&\xda)9\x16F)\xa8\"&\x99\xbb\xe52/\x16\x8c\xf7\xd8\xc1tY\xda\xaa\xd1\x8b,B g\xfe\t`y\xf5\xeb\xdb\x85\x96\x88M\xdf\xe5\xf8|h\x9bn\x82v0\xfcd\x9f\xf2Vo \xc7\xfa\xe2W\x7f@\xdc\xf8\xcaXWa\xcb~\x86\xd9\x89d\xa1\xf6\x16{\xa1\xd5a\xd9\xee9n\xe9\xba\xfb\xb7\x888]\xc8\xfb4\xd3^\xf9E\x80\"Wy\xd0<\x89\xc8\x13\xa8ei\xaaE\xefJ\xfd|8\xcd\xaaMJN\xad\xea\x0e\xc7\xf3\x96\xad\x12~\xe1\x91Q\xc4^\\\x88\xdc&:\x00pG\xfa\xfd$\xdfQ(') 09:19:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x2}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x800, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000000)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000140)=r2) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x2, 0x1c, 0x16, 0x6, 0x0, 0x6, 0x1, 0x100000000}) 09:19:34 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r3, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) r4 = socket$l2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000100)={0x4}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:34 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffd) r1 = fcntl$dupfd(r0, 0x406, r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1, &(0x7f0000000000)="d2010ef48cef9be5480fbe9716e32f0defe133a903a841b216f2aae20eec48e072c8f6d2647a159c2dcd32498a612960c96a93675eec89b7a0bbbf6aa3bf0685c60dfb6284c87057de5e01b9464ae6a1551157eb83304438676bad76f7c809cfb228ea3774db48949888cb04e33377e8c5e72056f634aa75ef6e3bc04cd7fe16e23d49594d281a36b8"}, 0x10) mmap(&(0x7f00006fc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f0000000180)=')vbo\x88ntet1se\xa9\x19#{l\xf6\xedm\x91\xc2Lg\xb5\xad\x15\x0f\xadN;\x10\xc2\xae)\xa0\xfd\xf1j\a\xe7l\xadW\xf9\x97\xefJ\x06\x0f\xaf6\xc1\x8d%I\xd9\x0e\xc48u\xc0\xe5\x94\x1b!\xd6\x04L\x11/\x18\xef\x04`\xc0\xa0V\x13\x8c=\xbb\xde\xd5\xe7(\x8bY\xd6\xff\x88\xc2\x91mL\xfc\xbe\xdf~B\xac\xb6\xd6\xda\xe6^\xd0\x10\fa\x9df\xb7\xbf\x80\x12{\xd3<\x7f\x8f\xf5\xea\xf0\xaa\x9d\xa3\xc2\xc5@b\xb7\xaf\xb6\xff\xff\x00\x00\xae\x92\xf3\xb7\xa9\x80q\xb9#\xe4Z\nZ\x95Uv\xc7\xa4)(\x810X\xc4f\xa1\xe4\x9b\xcd\x82\n\xa28\x17|\xac\xcbp\v\xc6\x81xM\xde\xb2\xdf_z\xd6\xfb\"5\xeb-\x93\x83\x92\x1c\xf3d\xf5\xba\x18\xffJh\xaa\x8e\"c\x83\xd6{\x191\xf9\xf2\x92\xfb\xa1\xdd;\xd0\\\xa0\xef\xc6\xb8\x84\x8e\x11ab\xda\xeb\xc6A}$\xdf_\x8e\xebb\xcb\xaec\x8aH\b\x14.\x93\x98\xff\xc6\xcc\xe2\xcb(\xe7\x99pJ\n\x92\xc5\xb5C\xaa\xdcX[!\xa2\v=\xce\x8a\xd7N/\xdc\xbd\x8e\x9a\x83\xf5\xb9\xb6\xe9\xd8\x85\xd9#\x91&\xda)9\x16F)\xa8\"&\x99\xbb\xe52/\x16\x8c\xf7\xd8\xc1tY\xda\xaa\xd1\x8b,B g\xfe\t`y\xf5\xeb\xdb\x85\x96\x88M\xdf\xe5\xf8|h\x9bn\x82v0\xfcd\x9f\xf2Vo \xc7\xfa\xe2W\x7f@\xdc\xf8\xcaXWa\xcb~\x86\xd9\x89d\xa1\xf6\x16{\xa1\xd5a\xd9\xee9n\xe9\xba\xfb\xb7\x888]\xc8\xfb4\xd3^\xf9E\x80\"Wy\xd0<\x89\xc8\x13\xa8ei\xaaE\xefJ\xfd|8\xcd\xaaMJN\xad\xea\x0e\xc7\xf3\x96\xad\x12~\xe1\x91Q\xc4^\\\x88\xdc&:\x00pG\xfa\xfd$\xdfQ(') 09:19:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) r2 = shmget(0x1, 0x4000, 0x54000054, &(0x7f0000ffb000/0x4000)=nil) shmctl$IPC_STAT(r2, 0x2, &(0x7f0000000000)=""/64) bind$tipc(r1, 0x0, 0x0) close(r1) 09:19:34 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r3, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) r4 = socket$l2tp(0x18, 0x1, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000100)={0x4}) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x0, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) r2 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r2, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x2, &(0x7f0000000180)=0x7f, 0x4) listen(r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') getpeername$netlink(r3, &(0x7f0000000040), &(0x7f00000000c0)=0xc) 09:19:34 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) lseek(r0, 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8, 0x200000) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000001c0)={0x2, @pix_mp}) prctl$PR_SET_PDEATHSIG(0x1, 0x30) 09:19:34 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:34 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r3, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) socket$l2tp(0x18, 0x1, 0x1) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:34 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x0, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:34 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101901, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x4}, {}, @time}, {0x81, 0x3, 0x0, 0x0, @time={0x77359400}, {}, {}, @ext={0x0, 0x0}}], 0x60) 09:19:35 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x40000) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040)=0x7, 0x4) clone(0x2a0401ff, 0x0, 0x0, 0x0, 0x0) 09:19:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10000032, 0x829, 0x0, 0x0, {0x2804, 0x1000000}, [@nested={0x7ffff, 0x0, [@typed={0x8, 0x9, @uid}]}]}, 0x20}}, 0x0) 09:19:35 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r3, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) socket$l2tp(0x18, 0x1, 0x1) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x0, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10000032, 0x829, 0x0, 0x0, {0x2804, 0x1000000}, [@nested={0x7ffff, 0x0, [@typed={0x8, 0x9, @uid}]}]}, 0x20}}, 0x0) 09:19:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000a40)={'sit0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote, r1}, 0x14) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000040)) 09:19:35 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r3, &(0x7f00006d0fe0)={0x18, 0x2, {0x2, @remote}}, 0xfffffffffffffdc2) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000400)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6, 0x0, 0x10001, 0x0, 0x0, 0x46}, 0x98) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x34}, 0x98) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0xb) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x10001) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x12000, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000140)) recvmmsg(r0, &(0x7f0000004540)=[{{&(0x7f0000000280)=@sco, 0x80, &(0x7f0000001900)}}], 0x1, 0x0, &(0x7f00000047c0)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x98) 09:19:35 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0x100c) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc) getsockopt$netlink(r1, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000140)=0x9) 09:19:35 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) r1 = dup(r0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)={0x0, 0xaa, "beece9f51c47878efb4b6d5a6cf851aac0000a9e90b0297d9275fe7ce66a80233fba90f4631e6d50fa5c98c2bc89eb371b49960ca147bdef61b77f5829338f9560f908a179fa7e12ad84f852f6ca091bc0666152ae86412cd75fe505fb11bde1e318d6590887187fbae1ba1fe831035a77a733a4d5e5ce8705505bfad305cb393283d5d30e28846b7e0c4e95a0571529939b3535a0efe7bd20453bc2b4e0d148e7d99919c07786d06f57"}) write$9p(r1, &(0x7f00000001c0)="8ef92ae32d1d65680782eb767f64d1842b4b464e0a2caa2bb6acfe8dac0b2e03e9e205db278149f75f33ee80b0be0bd84e74384a3734683de63e5629b7b8687470c99637811a408a83471fb402236de6b262156d8efdad890666b78f61e4ac32908fae8674446263029d0b03c0825f9c738e460346d02cf3aef44983e1aec3e09a1da5b090979f605c9d64509a9722ff0e8a0bc7d8835ace376520b98cc4bb", 0x9f) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000180)={0xffffffffffffffff, 0x1, 0x8}) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000000)={0x5073, "de7683e81c95d294980d87c3446c571c2f8d27f3aaa0dcd0f6e27b31a77e8e4e", 0x22, 0x7, 0x4, 0x0, 0x5}) r2 = syz_genetlink_get_family_id$team(&(0x7f00000002c0)='team\x00') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000002840), &(0x7f0000005840)=0x4) recvmmsg(r0, &(0x7f00000056c0)=[{{&(0x7f0000000300)=@caif=@rfm, 0x80, &(0x7f0000002500)=[{&(0x7f0000000380)=""/230, 0xe6}, {&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/102, 0x66}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x4}, 0x80}, {{&(0x7f0000002540)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f00000025c0)=""/197, 0xc5}, {&(0x7f00000026c0)=""/155, 0x9b}, {&(0x7f0000002780)=""/106, 0x6a}, {&(0x7f0000002800)=""/47, 0x2f}, {&(0x7f0000002840)}, {&(0x7f0000002880)=""/88, 0x58}, {&(0x7f0000002900)=""/62, 0x3e}, {&(0x7f0000002940)=""/106, 0x6a}, {&(0x7f00000029c0)=""/140, 0x8c}], 0x9, &(0x7f0000002b40)=""/171, 0xab}, 0x80000001}, {{&(0x7f0000002c00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000003040)=[{&(0x7f0000002c80)=""/73, 0x49}, {&(0x7f0000002d00)=""/218, 0xda}, {&(0x7f0000002e00)=""/152, 0x98}, {&(0x7f0000002ec0)=""/92, 0x5c}, {&(0x7f0000002f40)=""/139, 0x8b}, {&(0x7f0000003000)=""/37, 0x25}], 0x6}, 0x67a}, {{&(0x7f00000030c0)=@caif=@dgm, 0x80, &(0x7f0000004340)=[{&(0x7f0000003140)=""/172, 0xac}, {&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/222, 0xde}, {&(0x7f0000004300)=""/20, 0x14}], 0x4}, 0x4df}, {{&(0x7f0000004380)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000044c0)=[{&(0x7f0000004400)=""/185, 0xb9}], 0x1, &(0x7f0000004500)=""/48, 0x30}, 0x5}, {{&(0x7f0000004540), 0x80, &(0x7f00000055c0)=[{&(0x7f00000045c0)=""/4096, 0x1000}], 0x1, &(0x7f0000005600)=""/168, 0xa8}, 0x4}], 0x6, 0x10040, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000058c0)={{{@in6=@local, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f00000059c0)=0xe8) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000005a00)={@mcast1, 0x0}, &(0x7f0000005a40)=0x14) accept4$packet(r1, &(0x7f0000006e80)={0x11, 0x0, 0x0}, &(0x7f0000006ec0)=0x14, 0x80800) getpeername$packet(r1, &(0x7f0000006f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006f40)=0x14) getsockname(r1, &(0x7f0000006f80)=@can={0x1d, 0x0}, &(0x7f0000007000)=0x80) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000007080)=@req={0x28, &(0x7f0000007040)={'lo\x00', @ifru_addrs=@xdp={0x2c, 0x1, 0x0, 0x38}}}) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000073c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x500000}, 0xc, &(0x7f0000007380)={&(0x7f00000070c0)={0x2c0, r2, 0x0, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x168, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x44, 0x4, [{0x8, 0xffff, 0x6, 0xf6}, {0xfdb, 0xfffffffffffffff7, 0x0, 0x6}, {0x7fff, 0x0, 0xe41, 0x80000000}, {0x95, 0xfffffffffffffffe, 0x791f, 0x8}, {0x7ff, 0x8, 0xa4e, 0x1}, {0x1, 0x3, 0xffff, 0x8}, {0x9, 0x9, 0x3ff, 0x4}, {0x7fc000000, 0x5, 0x2, 0x4}]}}}]}}, {{0x8, 0x1, r6}, {0x134, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r9}}}]}}]}, 0x2c0}, 0x1, 0x0, 0x0, 0x880}, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) 09:19:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:35 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$pptp(0x18, 0x1, 0x2) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:36 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$pptp(0x18, 0x1, 0x2) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:36 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:36 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:36 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:36 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:36 executing program 4: exit(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getdents64(0xffffffffffffffff, 0x0, 0x0) 09:19:36 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="f2ffffffffffffff1469b7a66608048b16a4c6831aa45868bc56c94910be28b90ba06a5ed954eb0fd3f45c24b5aaf66bd8f40bdf60d701b41b5fc627126f33963f9a5e6a7d29e04c75a91ed71bdebcebd7113cfcb6d8806fe3edb69822371a7f3d323b0db14bf18916281825def06419353487943ed8197b"], 0x8) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000000)={0x1, 0x1, 0x8, 0x4, 0x8}, 0xc) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x5, 0x4) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 09:19:36 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) [ 260.986792] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:19:37 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000040)=[0x80000001, 0x100000000, 0x3, 0x3, 0xb22, 0x8, 0x2, 0xffffffffffffe6c0, 0x7], 0x9, 0x1000, 0x8, 0x6, 0xcf9, 0x7, {0xffff, 0x7, 0x316, 0x6, 0x9, 0x2, 0xdec, 0x5, 0x1, 0x80000001, 0x4, 0x3, 0x7a6d319f, 0xfffffffffffffff8, "6a2ac6c197e0ed79217e01d433aeb7ede56c4144e1f9612e77f09db41adffba8"}}) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='bpf\x00', 0x0, &(0x7f0000000340)='\xd4\x97\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') 09:19:37 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:37 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:37 executing program 3: r0 = eventfd(0x4) flock(r0, 0x5) mprotect(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x641}, 0x2c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r1, 0xffffffffffffffb0, &(0x7f0000000080)) 09:19:37 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:37 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="240000002400075e1dfffd726fa2830020200a0009000000030001a00d0000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000080)={0xfffffffffffffffc, 0x3, 0x1e6, 0x2, 0x7}) 09:19:37 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:37 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x40200, 0xb0) write$smack_current(r0, &(0x7f0000000040)='+selinux\x00', 0x9) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f00000000c0)={0x200}, 0x4) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f00000001c0)={0x1, 0x0, @pic={0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) [ 261.794353] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 09:19:37 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:37 executing program 3: unshare(0x2000400) r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x8) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x9) 09:19:38 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xe29f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x81) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x0, 0x10}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x2}, 0x8) 09:19:38 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, r0, 0x0) 09:19:38 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xe29f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:38 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xe29f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:38 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000080)=@in={0x2, 0x0, @remote}, &(0x7f0000000100)=0x80, 0x80000) getsockopt$inet_buf(r1, 0x0, 0x15, &(0x7f0000000140)=""/5, &(0x7f0000000180)=0x5) 09:19:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) write$binfmt_elf32(r5, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46ff0c00000000000000000000000000000000000000000000380000000000000000000000000120000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r6, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:38 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40802, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r0, &(0x7f0000000440)=@ethernet={0x0, @remote}, &(0x7f0000000400)=0x17, 0x7ffff) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x8000, 0x0, 0x11, 0x0, 0x70bd28, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_spirange={0x2, 0x10, 0x4d4, 0x4d2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x88}}, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x4) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x11, 0x4a, 0x1, 0x7, 0x6, [{0xd3, 0x1000, 0xfff, 0x0, 0x0, 0x400}, {0x5, 0x4, 0x200, 0x0, 0x0, 0x280}, {0x10001, 0x6, 0x4, 0x0, 0x0, 0x800}, {0xffffffffffff6d9c, 0x9, 0x3, 0x0, 0x0, 0x580}, {0x92, 0x197f9796, 0x80, 0x0, 0x0, 0xa}, {0x1, 0x800, 0x101, 0x0, 0x0, 0x80}]}) 09:19:38 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0xc20, 0xb0}) connect$vsock_dgram(r0, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) 09:19:39 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) [ 263.000152] vhci_hcd: invalid port number 176 [ 263.004991] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub [ 263.043153] vhci_hcd: invalid port number 176 [ 263.047817] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 09:19:39 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:19:39 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) kcmp(r1, r2, 0x5, r0, r0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0xb3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x84) setsockopt(r0, 0x107, 0x1, &(0x7f0000000100)="010000000200000000071a80000001cc", 0x10) close(r0) setreuid(r3, r3) 09:19:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r5, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:39 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:39 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1ff, 0x424000) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x6, 0x3, 0x7f, 0x7, 0x9}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e22, 0x6, @loopback, 0xfffffffffffffffd}}}, &(0x7f0000000200)=0x84) setsockopt$inet6_buf(r0, 0x29, 0x4000000c8, 0x0, 0x0) 09:19:39 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) kcmp(r1, r2, 0x5, r0, r0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0xb3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x84) setsockopt(r0, 0x107, 0x1, &(0x7f0000000100)="010000000200000000071a80000001cc", 0x10) close(r0) setreuid(r3, r3) 09:19:39 executing program 2: r0 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0, 0x4010}, {}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r4, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x20000, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x4, 0x10000) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000680)={0x1, r2}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) r4 = socket$netlink(0x10, 0x3, 0x1000000000004) clock_getres(0x6, &(0x7f0000000180)) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000001c0)=0x1) writev(r4, &(0x7f00000a8000)=[{&(0x7f0000000000)="580000001400192300bb4b80040d8c5628693232fba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) fchdir(r0) recvmmsg(r4, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd91}}], 0x1, 0xfffffffffffffffc, 0x0) recvmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)=""/113, 0x71}, {&(0x7f0000000280)=""/98, 0x62}, {&(0x7f0000000300)=""/156, 0x9c}, {&(0x7f00000003c0)=""/223, 0xdf}, {&(0x7f00000004c0)=""/2, 0x2}], 0x5, &(0x7f0000000580)=""/153, 0x99}, 0x40010100) 09:19:39 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) kcmp(r1, r2, 0x5, r0, r0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0xb3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x84) setsockopt(r0, 0x107, 0x1, &(0x7f0000000100)="010000000200000000071a80000001cc", 0x10) close(r0) setreuid(r3, r3) 09:19:39 executing program 2: r0 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0, 0x4010}, {}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r4, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:19:40 executing program 4: syz_emit_ethernet(0x211d49, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa02070000000086dd60b4290000303a0002000000000000000000ffffe0000002ff02000000000000000000ffffffe201040090780009290060b680fa000000000000000000000000180000ffac14ffbb00000000000000000000000000000000"], 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000180)) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f00000000c0)={0x98, "bd85fd11332a7352ab5ec99071b2c849d7aec8cc8de5dd78f24217d4c49d99cb", 0x7, 0x0, 0x400, 0x100000001, 0x4, 0x0, 0x3, 0x7fff}) 09:19:40 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) kcmp(r1, r2, 0x5, r0, r0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0xb3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x84) setsockopt(r0, 0x107, 0x1, &(0x7f0000000100)="010000000200000000071a80000001cc", 0x10) close(r0) setreuid(r3, r3) 09:19:40 executing program 2: r0 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0, 0x4010}, {}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:40 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) kcmp(r1, r2, 0x5, r0, r0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0xb3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x84) setsockopt(r0, 0x107, 0x1, &(0x7f0000000100)="010000000200000000071a80000001cc", 0x10) setreuid(r3, r3) 09:19:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r4, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:40 executing program 2: pipe(0x0) r0 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0, 0x4010}, {}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x736, 0x7fffffff, 0x2, 0x8, 0x0, 0xc, 0x2110, 0x4, 0x7, 0x8, 0xfffffffeffffffff, 0x2, 0x200, 0xa5, 0x800, 0x4, 0x100000001, 0xfd9, 0x6, 0x0, 0x5, 0xbc, 0x1, 0x1564, 0x6df0, 0xfffffffffffffffd, 0x100000000, 0x80000000, 0xdc, 0x10001, 0xad0, 0x200, 0x9, 0x4b53, 0x2, 0x9400000, 0x0, 0xfffffffffffffe10, 0x0, @perf_bp={&(0x7f0000000140), 0xf}, 0x10, 0xfffffffffffffff8, 0x4, 0x6, 0x3f, 0x3cc, 0x8}, 0x0, 0x2, 0xffffffffffffffff, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x301001, 0x0) syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x23d, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1000000100) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000300)={0x0, 0x6, 0x2017}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000380)={0xdca64b39e2d5ad18, 0x387, 0x10000, 0x829}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0x19000000, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, {0xa, 0x0, 0x0, @mcast2}, r4}}, 0x48) sendto(r0, &(0x7f0000000100)="3d0a4049c1892280c7881e", 0xb, 0x804, 0x0, 0x0) 09:19:40 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) kcmp(r1, r2, 0x5, r0, r0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0xb3}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r4, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2b}}}}, 0x84) setreuid(r3, r3) 09:19:40 executing program 2: pipe(0x0) r0 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0, 0x4010}, {}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r4, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:40 executing program 4: getrandom(&(0x7f0000000080)=""/44, 0xfd30, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)='\x00\x00\x00\x00\x00\x00r%\xf7\x83\x80\x80}\xdePS`\x18A\xa0\xd0\xf8+t7HR\xb0\x1f\x12Y\x97b-\xc4\xa5\xe7\x1d,\xe5\xac2\xff\x90\x82O\xa2^Y\a\x04\x89M\xa7@\xf7\xe9\xc0\xff\xb4,5j\x1f([\xfc\x8f\v\x8cor\xef\x15\x1d\xabL\\*Zu\x1f\x04\xbf\xc6\x9a\xc5\xc3\xb5\x16\x8am\x13\xd8&\xb1\xed\fu\'\xd5\x8fT\xad\xc1/\xca\x1f%\xc8\xfc%\x86\xeaM\x90\xf8M\xab\xcd\xec)\x1f\xb7\x80\xa3\x9a\x11}\x12\xb0\x89;\x18 \x98\xdc\xee\xd3;\"*\x1dA7\t\xae5]M)\x7f\xe4,]N\x9d\x8b\xbd\x9d\fp\x9c\xaeG\xe8\x8f\x8a\xa2\xaaP[>\x99[P\x1f\r7S\xcd5\x10\xe8t6a+@\x13\x05\xf3\x16\x17\x7fmMLp\xfd\x9d&!\xc3pz\xd8\x8d\xa7\x85%\x96\xd8\x9aY\xcbtP^gZ\xc6\xeb\xc0?\xaa>\xe9\x98\x89\x17kW\x115\x03\x1a\xfc\x97\xce\xc4]\"\xfdh\xc5\xbd\f\x9d\xce\tby(A\x1b\x83\xf6\x8b\xf7\xbeK!\xfd\xf0\x03<\xf9I\xb8\xa7j\xa6]h\xad\x88Yg\xc2\xcc<-`\xect\xfc\xf5\xde\x16,\x94\xff\xe3\xe1Wu\xc1\xa1\xcf\xd9\x81\x8dL\x17\xa2\xf8\xd0\xa70%8\xf0y\xe7\xb1(\xef\x12<\x8b\xb9\t\x00\x00\x00\x00\x00\x00\x008\x14\xc2\xae\xa8l5\xfb\xf4$Jdc]2\xff\x12\xe4\xdc\xb3\xdfV\xe5\xd5\xd3\x88*\x99\x84\x99?\x8a\x7f\xefr\xd8u\xd2\x1c\x1e;\xb2\xbc>ny\xa2\xb6\xd3\"\xf7\x10\xf07\x8a\xbc \x95\xd3!9\xe3\x9f2#\xdb\x99a0\x92\x95\xe4\xc3\xc8\xe1\xb0\x00\x1d\xd7W\xaa\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\xec\xa8\f{\f\x00\x00\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2) r2 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8, 0x134030, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)={0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000300)={0x8c, 0x0, &(0x7f0000000180)=[@release={0x40046306, 0x1}, @register_looper, @increfs_done={0x40106308, r2, 0x4}, @decrefs={0x40046307, 0x1}, @free_buffer={0x40086303, r3}, @transaction={0x40406300, {0x0, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x30, 0x8, &(0x7f0000000100)=[@fd={0x66642a85, 0x0, r0}, @fd={0x66642a85, 0x0, r0}], &(0x7f0000000140)=[0x38]}}, @exit_looper, @release={0x40046306, 0x2}, @release], 0xa4, 0x0, &(0x7f0000000240)="eefbd8a74b1f2bcf2bb99fb59597e5bf21954fd60edf39a9aa76be70cb2d35e9f1d78e4042d13ee6029c84db4ef77c30444f53a6134740aa7325ee424e8f12c5cd4021be100b24df6275d2c86573825bdae2c43c6968bd58be1012ed0341bd7ffe9768020900e3dd8f0d458d64599f22d9ecafe13c7bf7658ecc2ef6b9c8cc9c1add7c9e2f0030c32ab89010e9959137f3607354c44ba105cbd942c4d269ec2e0cd7bcb6"}) execveat(r0, &(0x7f0000000040)='\x00', &(0x7f00000001c0), 0x0, 0x1000) 09:19:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:19:41 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000000c0), 0x4) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x1}) write$nbd(r1, &(0x7f0000000100)={0x67446698, 0x1, 0x2, 0x0, 0x3, "1c36897b60a9afef3125d5e6977ada24d806960fdd5c3484ee13a89c9d3bd284c575c681f98ddc72a6086ea92b7fc7b34b61e4f7e8f622f6477ae933a16c889a1ceeb87d9ea3ac085a49444b715195f1903f0a0b6277d536c35d4e368cb3bfb382ad07a219cc2aa329"}, 0x79) 09:19:41 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) kcmp(r1, r2, 0x5, r0, r0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0xb3}, &(0x7f0000000140)=0x8) setreuid(r3, r3) 09:19:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r4, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:41 executing program 2: pipe(0x0) r0 = epoll_create(0xe29f) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0, 0x4010}, {}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) [ 265.177173] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:19:41 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) kcmp(r1, r2, 0x5, r0, r0) setreuid(r3, r3) 09:19:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r4, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:41 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3ff, 0x131180) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [{}], 0xa, "fc43f857f2346cd135006ad943bd47f26d9cef7ce19559a59cde1ee4cd6f1a34028067a7d28aa5978018ccf75a8689101ba4d342f9"}, 0x41) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000100)={0x4, [0x0, 0x0, 0x0, 0x0]}) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ff9000/0x4000)=nil) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000140)={0x181e000000000, 0x4}) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000180)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00000001c0)={0x1, 0xffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x38, r1, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3f}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x4010) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r2, 0xc038563c, &(0x7f0000000380)={0x1, 0x0, {0x5, 0x5, 0x0, 0x4f}}) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f00000003c0)) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000400)) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000440)) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000480)) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f00000004c0)={0x9, 0x5d, 0x20000000000, 0x1}) ioctl$ASHMEM_GET_PROT_MASK(r2, 0x7706, &(0x7f0000000500)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000580)='trusted.overlay.opaque\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x0) time(&(0x7f0000000600)) r3 = syz_open_dev$swradio(&(0x7f0000000640)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000680)={0x0, 0x0, [], @bt={0x2, 0xdac, 0x8, 0x548d, 0x4, 0x2, 0x1c, 0x4}}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000780)=0x7fffffff, 0x4) fstat(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0, 0x0}, &(0x7f0000000880)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f00000009c0)=0xe8) fstat(r2, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = getgid() fstat(r2, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getgid() lstat(&(0x7f0000000bc0)='\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000d00), &(0x7f0000000d40), &(0x7f0000000d80)=0x0) r16 = getegid() getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000dc0)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000ec0)=0xe8) stat(&(0x7f0000000f00)='./file0\x00', &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000fc0)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000010c0)=0xe8) stat(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r4, &(0x7f00000011c0)={0x568, 0x0, 0x1, [{{0x4, 0x1, 0x40, 0x3f, 0x80000001, 0x4, {0x6, 0x6, 0xffffffff, 0x4, 0x0, 0xc3, 0xffffffffffff0217, 0x1, 0x400, 0x0, 0x3, r5, r6, 0x3, 0x4}}, {0x2, 0xd8, 0x17, 0x2, 'trusted.overlay.opaque\x00'}}, {{0x4, 0x1, 0x3, 0x80000000, 0x0, 0x3ff, {0x6, 0x9fbc, 0x1c2, 0x1, 0x7, 0x4, 0x7, 0x6, 0x6, 0x1, 0xe01, r7, r8, 0x20}}, {0x0, 0x8}}, {{0x2, 0x1, 0x7, 0x8, 0x6, 0x100000001, {0x2, 0x9, 0xfff, 0x5, 0x80000001, 0x6, 0xef, 0x81, 0x140, 0x6, 0x1, r9, r10, 0x1f, 0x3b31}}, {0x2, 0x1, 0x21, 0xfff, '/proc/sys/net/ipv4/vs/drop_entry\x00'}}, {{0x3, 0x3, 0x1, 0x5, 0x96, 0x2, {0x4, 0xffffffff, 0x200, 0x1, 0x100000000, 0x5, 0x200000000000, 0x4, 0x3, 0x7, 0x10001, r11, r12, 0x2, 0x209}}, {0x3, 0x45, 0xb, 0x5, '!&em0*-user'}}, {{0x3, 0x2, 0x8, 0x594, 0xfffffffffffff000, 0x12, {0x2, 0x36ee, 0x8, 0x80000001, 0x2, 0x9, 0x6, 0x8, 0x6, 0x6e9, 0x3, r13, r14, 0x81, 0x100000000}}, {0x1, 0x1, 0x17, 0xe4ff, 'trusted.overlay.opaque\x00'}}, {{0x6, 0x0, 0x5, 0x3, 0x0, 0x400, {0x1, 0x6dab5d5b, 0x39d2, 0x9, 0x6, 0xffffffff, 0x283b2b34, 0x4, 0x9a0a, 0xffffffff, 0x4ef7, r15, r16, 0x6, 0x8000}}, {0x0, 0x5, 0x0, 0x1}}, {{0x0, 0x3, 0x100000000, 0x0, 0x101, 0x3, {0x3, 0xffffffff, 0x2, 0xf, 0x800, 0x101, 0x1ff, 0x8cc5, 0x0, 0x9, 0xf44b, r17, r18, 0x89f4, 0x5}}, {0x4, 0x200, 0x10, 0x2, '/dev/cachefiles\x00'}}, {{0x0, 0x0, 0xc2b1, 0xb029, 0x5, 0x2b80d99e, {0x1, 0x2, 0x3, 0x5, 0x8, 0x8b4, 0x2, 0x2, 0x0, 0x100000001, 0x8000, r19, r20, 0x8, 0xffffffffffff20fe}}, {0x6, 0x5, 0x1c, 0x8, 'posix_acl_accessem1mime_type'}}]}, 0x568) 09:19:41 executing program 4: r0 = socket$inet6(0xa, 0x80007, 0x103) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f000001b000)={0x0, 0xfffffff5, &(0x7f0000019fa0), 0x1f2, &(0x7f000001ef08)}, 0x0) 09:19:41 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(r1, r1) 09:19:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(0x0, 0x0) dup3(r1, r0, 0x0) 09:19:42 executing program 4: 09:19:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r4, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:42 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) setreuid(0x0, 0x0) 09:19:42 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) [ 266.043078] IPVS: ftp: loaded support on port[0] = 21 09:19:42 executing program 4: 09:19:42 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:42 executing program 4: [ 266.469665] chnl_net:caif_netlink_parms(): no params data found [ 266.550686] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.557359] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.565513] device bridge_slave_0 entered promiscuous mode [ 266.574437] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.580926] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.589232] device bridge_slave_1 entered promiscuous mode [ 266.618457] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.628202] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.649055] team0: Port device team_slave_0 added [ 266.656655] team0: Port device team_slave_1 added [ 266.715292] device hsr_slave_0 entered promiscuous mode [ 266.752332] device hsr_slave_1 entered promiscuous mode [ 266.834186] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.840977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.847982] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.854462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.904233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.917465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.926612] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.934381] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.943096] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 266.957075] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.967804] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.976030] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.984975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.004972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.013155] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.019577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.035380] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.044622] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.065212] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 267.076368] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 267.090668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.098895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.107304] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.116242] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.139306] 8021q: adding VLAN 0 to HW filter on device batadv0 09:19:43 executing program 5: 09:19:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000140)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, {0x306, @remote}, 0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1}}, 'gretap0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r4, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:43 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) setreuid(0x0, 0x0) 09:19:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(0x0, 0x0) dup3(r1, r0, 0x0) 09:19:43 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:43 executing program 4: 09:19:43 executing program 4: 09:19:43 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000400)=@assoc_value={r2, 0x9}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r4, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:43 executing program 5: 09:19:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(0x0, 0x0) dup3(r1, r0, 0x0) 09:19:43 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) setreuid(0x0, 0x0) 09:19:43 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x7d, &(0x7f0000000540)={@link_local, @empty, [], {@llc_tr={0x11, {@llc={0x1, 0xfe, "88", "a38de34ac571330fd2a5749f4ec161eee4a4ee2d9892f849d75ae2b74e28761ce7d9a3fda310cd1e6010e8363aff0e7edb28095c43991d3ce71805950d23327e1714579aa77af82d56d1814c4683ed1d75b7fb31c6c6ce31da307604628efca5baf759e08b2744feb3adf36e"}}}}}, 0x0) 09:19:43 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:43 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000000)=0x8000000939, 0x1b) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 09:19:43 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x179, 0xffffffffffffffff}, &(0x7f00000002c0)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:43 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(r1, r1) 09:19:43 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:19:44 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 268.015163] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 09:19:44 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(r0, r0) 09:19:44 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xf2, 0x20000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) getpeername$unix(r0, &(0x7f0000000380), 0x0) 09:19:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff]}, 0x5c) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x18) 09:19:44 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:44 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(r0, r0) 09:19:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:44 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 09:19:44 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:19:44 executing program 4: faccessat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) 09:19:44 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(r0, r0) 09:19:44 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:44 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='environ\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:19:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r2, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:45 executing program 3: r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(r1, r1) 09:19:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:19:45 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:45 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f00000002c0)='./control\x00') 09:19:45 executing program 3: r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(r1, r1) 09:19:45 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:45 executing program 5: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) pipe(&(0x7f0000000080)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x200, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x6, 0x0) 09:19:45 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:45 executing program 3: r0 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(r1, r1) 09:19:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(0xffffffffffffffff, r0, 0x0) 09:19:46 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup3(r0, r1, 0x80000) 09:19:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:46 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:19:46 executing program 3: r0 = socket(0x11, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(r1, r1) 09:19:46 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:46 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:46 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:19:46 executing program 5: clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @mcast2, @empty, 0x400001ffffffc, 0x0, 0x0, 0x12a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x40000000000001, 0x0) 09:19:46 executing program 3: r0 = socket(0x11, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(r1, r1) [ 270.491197] ptrace attach of "/root/syz-executor.5"[11012] was attempted by "/root/syz-executor.5"[11013] 09:19:46 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:46 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 09:19:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000100)={0x34, 0x0, &(0x7f00000000c0)}) 09:19:46 executing program 3: r0 = socket(0x11, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(r1, r1) 09:19:46 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:47 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:47 executing program 3: socket(0x11, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(r0, r0) 09:19:47 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000500), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x5, 0x2, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c5297f63ab93294f"}}, 0x48}}, 0x0) 09:19:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:47 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:47 executing program 3: socket(0x11, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(r0, r0) 09:19:47 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 09:19:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 09:19:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:47 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:47 executing program 3: socket(0x11, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(r0, r0) 09:19:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 09:19:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 09:19:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0xb, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x8000000000000101, 0xfffffffffffffec0, 0x0, 0x0, 0x0}) 09:19:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:48 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) setreuid(0x0, 0x0) 09:19:48 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:48 executing program 5: 09:19:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x250) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x238) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 09:19:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:48 executing program 5: 09:19:48 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) setreuid(0x0, 0x0) 09:19:48 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) stat(&(0x7f0000000140)='./file0\x00', 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 09:19:48 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000080)) setreuid(0x0, 0x0) 09:19:48 executing program 4: clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @mcast2, @empty, 0x400001ffffffc, 0x0, 0x0, 0x12a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x4) 09:19:48 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 09:19:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) close(r1) [ 272.726084] ptrace attach of "/root/syz-executor.4"[11130] was attempted by "/root/syz-executor.4"[11131] 09:19:48 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:48 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, 0x0) setreuid(r1, r1) 09:19:48 executing program 5: 09:19:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:49 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, 0x0) setreuid(r1, r1) 09:19:49 executing program 5: 09:19:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:49 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:49 executing program 4: 09:19:49 executing program 5: 09:19:49 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, 0x0) setreuid(r1, r1) 09:19:49 executing program 0: 09:19:49 executing program 5: 09:19:49 executing program 4: 09:19:49 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:49 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(0x0, r1) 09:19:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:50 executing program 5: 09:19:50 executing program 0: 09:19:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:50 executing program 4: 09:19:50 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(0x0, r1) 09:19:50 executing program 5: 09:19:50 executing program 0: 09:19:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {r0}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:50 executing program 5: 09:19:50 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(0x0, r1) 09:19:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:50 executing program 4: 09:19:50 executing program 0: 09:19:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:50 executing program 5: 09:19:50 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(r1, 0x0) 09:19:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:50 executing program 0: 09:19:51 executing program 4: 09:19:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x3) 09:19:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xa) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x80047456, 0x0) syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) connect$caif(0xffffffffffffffff, 0x0, 0x0) 09:19:51 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(r1, 0x0) 09:19:51 executing program 4: mkdir(0x0, 0x84) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x1, 0x0, 0x1, {0x0, 0x99}}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x0, @multicast1, 0x0, 0x0, 'lblcr\x00'}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) stat(0x0, &(0x7f0000000300)) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setrlimit(0xa, &(0x7f0000000080)={0xfff, 0x1000}) 09:19:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:51 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, &(0x7f0000000040)="f0000003", 0x4) 09:19:51 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast1, @remote, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={@local, @mcast1}) 09:19:51 executing program 3: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setreuid(r1, 0x0) 09:19:51 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, &(0x7f0000000040)="f0000003", 0x4) 09:19:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:51 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, &(0x7f0000000040)="f0000003", 0x4) 09:19:51 executing program 5: getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="192fc73cda1fad5140000000009efa3d0bf7f59be5080000000061f974b7ef3d7aec05003bbdb66ea1f174d6cf75ef1e688e48f88ede852c65"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:19:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) fsync(r1) 09:19:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:52 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040b3e7f4ef3d6bee5dff000700050074c872c802e3371faf5b32073fcc65aeabaad7f9b892c0d3c1fe0006610c2c6b5ab12fea"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:19:52 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, &(0x7f0000000040)="f0000003", 0x4) 09:19:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) 09:19:52 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev, 0x6}, 0x1c) 09:19:52 executing program 0: setsockopt(0xffffffffffffffff, 0x65, 0x10000000006, &(0x7f0000000040)="f0000003", 0x4) 09:19:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000240), 0x13221e) syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e00f246160041d25688766d00006636f044ff0fc4225db621") r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, 0x0, &(0x7f0000000080)) 09:19:52 executing program 4: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, &(0x7f0000001200)='./bus\x00', 0x1000, 0x0, &(0x7f0000001240)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6, @in6=@remote}}, {{}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) mount$fuse(0x0, 0x0, &(0x7f0000000180)='fuse\x00', 0x2000, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRESDEC]) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x3) 09:19:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:52 executing program 0: setsockopt(0xffffffffffffffff, 0x65, 0x10000000006, &(0x7f0000000040)="f0000003", 0x4) 09:19:52 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000000)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x4) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="3823f200000167b6bc0d1f0084762307029b019787dfbd0128c1b8bc0fb9474e31bb56e3beb2dbb7080000400600000000000000e1365845e3"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:19:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) r2 = fcntl$dupfd(r1, 0x0, r1) open$dir(&(0x7f0000000040)='./file0\x00', 0x841, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, 0xffffffffffffffff) shutdown(r0, 0x0) 09:19:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080), 0x14) listen(r0, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) 09:19:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:53 executing program 4: socket$key(0xf, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 09:19:53 executing program 0: setsockopt(0xffffffffffffffff, 0x65, 0x10000000006, &(0x7f0000000040)="f0000003", 0x4) 09:19:53 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}], 0x1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) keyctl$session_to_parent(0x12) dup2(r0, r1) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), 0x14) 09:19:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f00000000c0)) 09:19:53 executing program 5: 09:19:53 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) setsockopt(0xffffffffffffffff, 0x65, 0x10000000006, &(0x7f0000000040)="f0000003", 0x4) 09:19:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:53 executing program 3: 09:19:53 executing program 5: 09:19:54 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) setsockopt(0xffffffffffffffff, 0x65, 0x10000000006, &(0x7f0000000040)="f0000003", 0x4) 09:19:54 executing program 4: 09:19:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:54 executing program 5: 09:19:54 executing program 0: socket$can_raw(0x1d, 0x3, 0x1) setsockopt(0xffffffffffffffff, 0x65, 0x10000000006, &(0x7f0000000040)="f0000003", 0x4) 09:19:54 executing program 3: 09:19:54 executing program 4: 09:19:54 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}], 0x1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:54 executing program 3: 09:19:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:54 executing program 4: 09:19:54 executing program 5: 09:19:54 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x10000000006, &(0x7f0000000040)="f0000003", 0x4) 09:19:55 executing program 4: 09:19:55 executing program 5: 09:19:55 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}], 0x1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:55 executing program 3: 09:19:55 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x10000000006, &(0x7f0000000040)="f0000003", 0x4) 09:19:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:55 executing program 4: 09:19:55 executing program 5: 09:19:55 executing program 5: 09:19:55 executing program 4: 09:19:55 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x10000000006, &(0x7f0000000040)="f0000003", 0x4) 09:19:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:55 executing program 3: 09:19:55 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./file0//ile0\x00', 0x0) userfaultfd(0x0) socketpair(0x1, 0x5, 0x5, 0x0) sched_setaffinity(0x0, 0xfffffffffffffff8, &(0x7f0000000140)=0x40000000000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000500)=ANY=[@ANYBLOB="01000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4001000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x30, r3, 0x2, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0xe5, 0x3, 0x68}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x20004800}, 0x1) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000000c0)) 09:19:56 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:56 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, &(0x7f0000000040)="f0000003", 0x4) 09:19:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[]}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) close(r0) 09:19:56 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fchdir(0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x800, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000140)) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) clock_gettime(0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) 09:19:56 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c8b1, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 09:19:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[]}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:56 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x4000000000003, 0x80000000c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="2400000003061ff813c377252e89ccdf001cff0b612987e11efd946fa200000000ff7e00", 0x24}], 0x1}, 0x0) 09:19:56 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, &(0x7f0000000040)="f0000003", 0x4) 09:19:56 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) [ 280.806091] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 09:19:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[]}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) [ 280.874040] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 09:19:57 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, &(0x7f0000000040)="f0000003", 0x4) 09:19:57 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r1, 0x4010}, {}], 0x2d9, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:57 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 09:19:57 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lstat(0x0, &(0x7f0000000200)) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80a102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) 09:19:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_GET_NUM_WAITING(r1, 0x2285, 0x0) 09:19:57 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, 0x0, 0x0) 09:19:57 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:57 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, 0x0, 0x0) [ 281.612072] sg_write: data in/out 826216984/2147479510 bytes for SCSI command 0x0-- guessing data in; [ 281.612072] program syz-executor.3 not setting count and/or reply_len properly 09:19:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) [ 281.703492] sg_write: data in/out 826216984/2147479510 bytes for SCSI command 0x0-- guessing data in; [ 281.703492] program syz-executor.3 not setting count and/or reply_len properly 09:19:57 executing program 3: openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:19:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000002900"], 0xa}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:57 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, 0x0, 0x0) 09:19:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000002900"], 0xa}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:58 executing program 4: r0 = memfd_create(&(0x7f0000000140)='/dev/rtc0\x00', 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x87bb09c6) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x9f1, 0xc, 0xdab4, 0x0, 0x6, 0x4200, 0x5, 0x2, 0x8, 0x2, 0x7, 0x1, 0x4810, 0xca8, 0x1, 0xff, 0x0, 0x33, 0x1, 0x9, 0xffffffffffffffff, 0x6, 0x1, 0x4, 0x0, 0x1b18, 0xffff, 0x5, 0x4, 0x4d, 0x0, 0xae, 0x0, 0x9, 0x8, 0x0, 0xffffffffffffffff, 0x2, @perf_bp={0x0, 0x1}, 0x8, 0x10001, 0x8, 0xf, 0x100, 0x800, 0x20}, r2, 0x0, r1, 0x2) finit_module(r0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpeername$packet(r1, &(0x7f00000001c0), &(0x7f0000000200)=0x14) 09:19:58 executing program 5: creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) times(0x0) syz_open_dev$vcsn(0x0, 0x30000000000000, 0x0) recvfrom(r0, 0x0, 0x0, 0x10100, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) pread64(r1, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 09:19:58 executing program 3: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x179, 0x0, 0x0, 0xffffffffffffff9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket(0xd, 0x80007, 0x78dc4d11) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r4, 0x310, 0x70bd2b, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, [""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x4000000) 09:19:58 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, &(0x7f0000000040), 0x0) 09:19:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000002900"], 0xa}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:58 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:58 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, &(0x7f0000000040), 0x0) [ 282.470052] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns 09:19:58 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, &(0x7f0000000040), 0x0) 09:19:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e0000"], 0xf}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) [ 282.775900] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns 09:19:58 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, &(0x7f0000000040)="f000", 0x2) 09:19:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e0000"], 0xf}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:59 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, &(0x7f0000000040)="f000", 0x2) 09:19:59 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f00000003c0)=""/151, 0xfc44, 0x0) 09:19:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) fsync(r0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 09:19:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e0000"], 0xf}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:59 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, &(0x7f0000000040)="f000", 0x2) 09:19:59 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:19:59 executing program 5: read$alg(0xffffffffffffffff, &(0x7f00000003c0)=""/129, 0x81) shmget$private(0x0, 0x2000, 0xffffffffffffffff, &(0x7f0000ffd000/0x2000)=nil) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f00000000c0)={@rand_addr, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x14) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f00000001c0)={0x80}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x810003, 0xb) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 09:19:59 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, &(0x7f0000000040)="f00000", 0x3) 09:19:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e0000000000"], 0x12}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:19:59 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x1000000000003) ioctl$TIOCSLCKTRMIOS(r0, 0x540b, 0x0) 09:19:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:19:59 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, &(0x7f0000000040)="f00000", 0x3) 09:19:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e0000000000"], 0x12}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:20:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e0000000000"], 0x12}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:20:00 executing program 4: syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)='y\x00', 0x2, 0x2) memfd_create(&(0x7f0000000400)='trusted;o\x05\x8a\xc7+\xbc\x9bv\\paque\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f00000000c0)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) fallocate(r0, 0x11, 0x0, 0xc00000) 09:20:00 executing program 3: 09:20:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e000000000000"], 0x13}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:20:00 executing program 2: pipe(&(0x7f00000000c0)) epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:20:00 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000006, &(0x7f0000000040)="f00000", 0x3) 09:20:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e000000000000"], 0x13}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:20:00 executing program 4: 09:20:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_LK(r0, &(0x7f0000001b80)={0x28, 0x0, 0x2, {{0x7}}}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 09:20:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x2f) accept$inet(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r2) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000000)={0x7b7, 0x1, 0x7f, 0xd9c0000000000000}, 0x10) 09:20:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 09:20:00 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) ioctl$TIOCCBRK(r1, 0x5428) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000140)={0x100000000, 0x649, 0x7, 0x1, 0x1}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) lseek(r1, 0x0, 0x2) read(r2, &(0x7f00000003c0)=""/4096, 0x1000) sendfile(r1, r4, 0x0, 0x8000fffffffe) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @dev, 0x1}, 0x1c) 09:20:00 executing program 5: 09:20:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e000000000000"], 0x13}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:20:00 executing program 3: 09:20:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:20:01 executing program 2: pipe(&(0x7f00000000c0)) epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:20:01 executing program 5: 09:20:01 executing program 0: 09:20:01 executing program 3: 09:20:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:20:01 executing program 3: 09:20:01 executing program 0: 09:20:01 executing program 4: 09:20:01 executing program 5: 09:20:01 executing program 3: 09:20:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x1bb, 0x0) 09:20:01 executing program 0: 09:20:02 executing program 2: pipe(&(0x7f00000000c0)) epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @loopback}, 0x10) 09:20:02 executing program 5: 09:20:02 executing program 4: 09:20:02 executing program 3: 09:20:02 executing program 0: 09:20:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x1bb, 0x0) 09:20:02 executing program 5: 09:20:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x1bb, 0x0) 09:20:02 executing program 0: 09:20:02 executing program 4: 09:20:02 executing program 3: 09:20:02 executing program 5: 09:20:03 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 09:20:03 executing program 0: 09:20:03 executing program 4: 09:20:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x1bb, 0x0) 09:20:03 executing program 3: 09:20:03 executing program 5: 09:20:03 executing program 4: 09:20:03 executing program 3: 09:20:03 executing program 5: 09:20:03 executing program 0: 09:20:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 09:20:03 executing program 4: 09:20:04 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 09:20:04 executing program 5: 09:20:04 executing program 0: 09:20:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 09:20:04 executing program 3: 09:20:04 executing program 4: 09:20:04 executing program 3: 09:20:04 executing program 5: 09:20:04 executing program 0: 09:20:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x100004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r0, &(0x7f0000000080)=""/13, 0xffffffac) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) write$FUSE_INTERRUPT(r0, &(0x7f0000000140)={0x10}, 0xfffffd2a) r1 = dup2(r0, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) shutdown(r1, 0x1) 09:20:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, 0x0, 0x0, 0x0) 09:20:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x2272, 0x0) 09:20:05 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) connect$inet(r0, 0x0, 0x0) 09:20:05 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = dup(r0) close(r0) ioctl$TCSETSF(r1, 0x5404, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 09:20:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0xfffffffffffffffc) 09:20:05 executing program 1: 09:20:05 executing program 5: 09:20:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x344) ioctl$SG_GET_NUM_WAITING(r1, 0x2286, 0x0) 09:20:05 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x179, 0x0, 0x0, 0xffffffffffffff9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"a523fb9656eb871ffcd7ffeb51d84e738a55eba841ae487e33cdd921e8a51ce6c924020f0ac3562dd8cdeb31deac16f46da4ac16ee8165bce439eddce671c5b0a1103ea3f86a43cbb78504f6f9c77c2f09dc27632ec6036ee52a87e321e707c0cfe15576c26d52d0334c8d4693e127b3a046a5ed7796c9c5017cfd58ec871ed76369846fea9ebfa2f7f96496abf4ef57ed1ecd930eb9e13396875f01e932804ffe8a34c8fbedd97cdfb3176ec59fbbfd20a6ff17795431c341a35eb0f5f703480a5211cc6a7e2084e4a9b6aedf60b7b8084b00ca2cbed255b4cc4679c967432fea5e95119f9635e94794aab6ef54f290677fa08d0ee2cc8eae468efd02417055d3f3ccc86b629dfb878c4d115c16c75fe352cffa93648cf49577256b5d2faf0634335c97ffff966ae90cbf81250df3613c25d2789c869c9cc95a6e9d364c4c684059c593f9950e66cf81cd9f36d73fade4f0cbb795010364d13ff32c12efd91d0ebb6533700945f2db6113a630bd521eec89a74c46e1733b72d6e4d2ccee3b40f99809a9a4fb5fc2d1c53e1366d455bcbe81893100ab56b2556b55c1a0c5787356b464c3bf7011488e55f587a6d4420d46d69a74ee5bbfbcb0d6cb00aae8c3dfd6dd2e9f76d7a542f20553207b668dce69f1b463ee9166e81bb109f461b8885f15c9e525d72260ccdbd69e3345612158114380b9409ea856cb724faa6ed27ba836b35c10e7c7d43f2fa34f98f16a00f31565e16a213eaf4a7f438c89733ebe6d16328b930fd942bc64d631dd1f2aa1cc2ccdaff2324076c83e1ba4d2a0e40e010c96b42e7a4a76cd7a89ef592b9b3030f62d9fbd565ee5908ab90b42620b61e5d1e08621a31d21003cd12a450461636472fa64a7e1b98778bfb482fb4b4da31b42ee98b10f9c0f4c085d08c37ee2e3a9e4a5aff72a0ab844fcbfa224842c85f6cdfd25829c44760e3859624f891df4824f7d17938ac2dee1412cf3083e1d5ee2d29b63267ccba535409da7bef05d3fa79a3ef037ee609e01ad345ee17f48b5e8510f767de35df4dfb856f7533ad88866c6b01fe345107ba7191a8809e2e014492acf9c4f35cad664198a65c55f884490f4b30b4526324be842c393f336f16bea2bf6c6b917fdb751e12ff689ab4ffa44625a8b2bc1de4e88682abe5ce9d1942792747681ad23c31046d825140987f19a9cf10323c3f50a20f35a6d1dd8ca6758296b4537a0da1a853011b777623c8774b3689897cf9264a7782470847f36a8093f04000000663438ab39d8a777fb3e10cb4a2402a939a98d387087c5ca5fd8fbc4d96ae698b5bb84a0a8484e2b85743e623a033eb5b1889ccfb4b95885bc69d4c1cb819b95e7923e557c9ec9ec10e94d1e1295fc2f256fa095036f6cfc04c414fc57fc72c120614a586089c93741e97a61c46600"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:20:05 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000010c0)={&(0x7f0000000300), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) 09:20:05 executing program 1: mkdir(&(0x7f0000000080)='./control\x00', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000000)='./control\x00', 0x0, 0x0) 09:20:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$cont(0x20, r0, 0x0, 0x0) [ 289.672030] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns [ 289.906482] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns 09:20:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) epoll_create(0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 09:20:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) sched_setaffinity(0x0, 0x8, &(0x7f0000000580)=0x800000d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x2, &(0x7f0000000240)=ANY=[@ANYRESHEX=r1], 0x0}, 0x48) r2 = socket$inet6(0xa, 0x2, 0xfd9) ioctl(r2, 0x2000010001, &(0x7f0000000340)="15040024488dd45676606b99e770") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0xa, 0x3, 0x8) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000004c0)=0x0) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f00000002c0)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) r7 = socket(0x40100000015, 0x805, 0x0) getsockopt(r7, 0x114, 0x2711, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0x31e8) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @remote, 0x4e24, 0x0, 'lblcr\x00', 0x1e, 0x0, 0x13}, {@remote, 0x4e21, 0x7, 0xffff, 0x7f, 0x2}}, 0x44) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0x0) close(r4) r9 = dup3(r3, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010b00000000000000000035000000c88800000000000000ff0000000003000600000000001900e960000000bb000400000000000003000500000000000200423b000000000000004000000000ebfca6ccd2f3de6f425cf80bda577cd3e3a7df9adcd1c4ac41cfa4c68c028be6f615b6183d11813aefd6869ff189dcbe2b016c938f6b118d52c0562fccf9bcfc2a2f047161185872578cc11533d0b5ed2824949bf5829618a36be72cf67cb41a9db40a341797f0cae1c59a0cc05976e86ccd175e4be1fd36de7e0f22df30854be58852a2ae69021ca0174a316a2fbf278900d77f0b63361c9591a5c0c58c10891633b97fa518f4e8e1090530578392ffb9e2aed6ce93c7630df24c47de2f52af84a127dcef915d35f6a7de327aea3118d2493e"], 0x153}}, 0x0) r10 = socket$key(0xf, 0x3, 0x2) sendmmsg(r10, &(0x7f0000000180), 0x400000000000117, 0x0) syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x1, 0x2) 09:20:06 executing program 4: r0 = socket(0x10, 0x100000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x0, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001a000102000000000000000000000001"], 0x1}}, 0x0) 09:20:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:06 executing program 1: syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x0, 0x0, 0xfffffffffffffdad) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x14) listen(r0, 0x80000103) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x40000) 09:20:06 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x179, 0x0, 0x0, 0xffffffffffffff9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 290.327372] bridge0: port 3(gretap0) entered blocking state [ 290.344711] bridge0: port 3(gretap0) entered disabled state 09:20:06 executing program 4: recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x14) listen(r1, 0x80000103) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) fstat(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x2000) pread64(r0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a00)=[{0x0}], 0x1}, 0x0) [ 290.374024] device gretap0 entered promiscuous mode [ 290.388644] bridge0: port 3(gretap0) entered blocking state [ 290.395159] bridge0: port 3(gretap0) entered forwarding state 09:20:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:06 executing program 1: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000200)) writev(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_trie\x00') ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000080)={0x5, 0x0, 0x0, 0xffffffffffffff11, 0x0, {0x7fff, 0x80000001}, 0x1}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) 09:20:06 executing program 5: syz_emit_ethernet(0x1e, &(0x7f0000000700)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @random="14dff0288586", [], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "fa97c39ef256f6e6"}}}}, 0x0) 09:20:06 executing program 0: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0x0, 0xfffe, 0x0) setfsuid(0x0) 09:20:06 executing program 4: recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x14) listen(r1, 0x80000103) r2 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) fstat(0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x2000) pread64(r0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a00)=[{0x0}], 0x1}, 0x0) 09:20:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:20:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) write(r0, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 09:20:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:07 executing program 5: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000140)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 09:20:07 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000300)={0x8, 0xc04e27d3b503e3dd}) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000002740)) pipe(&(0x7f00000002c0)) pselect6(0x40, &(0x7f00000000c0)={0x10}, 0x0, 0x0, 0x0, 0x0) 09:20:07 executing program 4: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000040)=0x1, 0x4) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x2000000000002, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 09:20:07 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x179, 0x0, 0x0, 0xffffffffffffff9a) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000001940)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:07 executing program 0: clone(0x100002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0x7fffffff) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) 09:20:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f0000001b40)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 09:20:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:07 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x2, 0x18, 0x11, 0x8, 0x7, 0x2411, 0x5, 0x3}) write$USERIO_CMD_REGISTER(r0, &(0x7f00000000c0)={0x0, 0x8000}, 0x2) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x22, 0x0, 0xffff}) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f00000007c0)=0x10002) r1 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r4, 0xc0d05604, &(0x7f0000000240)={0x1, @sliced}) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') set_thread_area(&(0x7f0000000340)={0x6, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x8000000000000001, 0x4000000080101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='./file0\x00') write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000480)={0x2a, 0x4, 0x0, {0x1, 0xbe, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) mount(&(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="2f6465802f6d656430cab55fa5d2f4b8e732777affdb773ae9de08cbd3f49aecef33379a84fe3d2c22cad9b099c722b83dc1cba4a581c48f571c80f7fbeb0e43aada86"], 0x0, 0x0, 0x2000023, 0x0) mount(&(0x7f0000000b00)=ANY=[@ANYBLOB="969957b52d30fea3a6945a209691fd3e214cb9dcc33db7762efad2628dcef5d3b6364e061019df973b2f53d859e769464fe2a2410d59da45d13169add1c5529ce3628e6153ceb2e151b4c4a2bdac535d60eb398d4d6952a19e3d52a29749828eb1caff4558ca709d9c13c28a2da129717e838eb618c9886828a09a944bc03f33827c69c3fbb70d4b5fba9945efba05926292ff09d31215ba2a5326c48ced38769a4d61db50c0ec11260778f607660f2b85e3cd0d67bc0cccd8dfba547fe5e36524ef742126514000d7cf7126e2536307a8290af7f78189fa963bfaf8cf0dee8d84a76599366358414b18f32d01f7a3d0b4802a4d706109f9138e41508afeeacc420e0420479c0a80a89182db1a3ca722e66dd41f9195afc24faea9de856662a2112c419bbcf416a390da584fb6386ef382c4f0a6699fb970efe5fc8459c3bf3556129c68a268e343c1c812b699e54dec3cbe937f9b5b0add4a7776a26b29dcd9e675b5da88241a8031e18b85c02c46c09c3f5ac75c4d468001c8a3415110d2c886bf224ff78c97d45769212925faedefe2bb"], 0x0, 0x0, 0x80010, 0x0) mount(&(0x7f0000000900)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9fb924bf90f65251c2210ce6c33f5cf63ee466a17a37b30eb2325bbc9556b9ba20d4df40a9cb69d15d3308712819f3d2f27695155ef2b723bc4fcb5d38c46f1542bd71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758dcca0e685699c0e18399866dd6f0c9c721401e1586ae75295a9109cd8ab221fc45c503853015690eb9ad40e5a77793c6a41a72e39f5b7927139b6421b9623064d4fa4172fe02aced1a29a21cc20dee0198054f446d284a287773910cd60abb12a3ebf91273e9b836491326183b5a880524f7d2143c23590f32dd242c98f8df10"], 0x0, 0x0, 0x80000, 0x0) r6 = dup2(r3, r1) ioctl$TCSBRKP(r5, 0x5425, 0x3) write$FUSE_OPEN(r6, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r6, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000700)={0xc0, r7, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0xc0}, 0x1, 0x0, 0x0, 0x5}, 0x4004004) preadv(r2, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) 09:20:08 executing program 5: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000140)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 09:20:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:08 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) clone(0x800204, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x103b, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) connect$pptp(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4040040) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) 09:20:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x0, 0x0, 0xc00000) 09:20:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x1000000000003) ioctl$TIOCSLCKTRMIOS(r0, 0x80047456, 0x0) 09:20:08 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000009940)=[{{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009340)=""/153, 0x34000}], 0x1}}], 0x1, 0x0, 0x0) 09:20:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:20:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227f, 0x0) 09:20:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:08 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x0, 0x0, 0xc00000) 09:20:09 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000400)='trusted;o\x05\x8a\xc7+\xbc\x9bv\\paque\x00', 0x0) pwritev(r1, 0x0, 0x0, 0x4081003) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0xc00000) 09:20:09 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 09:20:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffffff94) ioctl$SG_GET_NUM_WAITING(r1, 0x2285, 0x0) 09:20:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) clone(0x800204, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x103b, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) connect$pptp(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4040040) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) 09:20:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 09:20:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 09:20:09 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0xff) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x200000000000e, 0x0) socket(0x2, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0x9) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r2, &(0x7f0000002ec0)={'3! ', './file0'}, 0x3138) sched_setattr(0x0, 0x0, 0x0) getpid() pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000540)=""/103) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 09:20:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x227a, 0x0) 09:20:09 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x404, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="08080006a200fdffff0720062e070000000800"], 0x1}}, 0x0) syncfs(0xffffffffffffffff) syz_open_dev$amidi(0x0, 0x261, 0x0) r2 = msgget$private(0x0, 0x0) msgsnd(r2, &(0x7f00000002c0)=ANY=[], 0x0, 0xffffeffffffffffd) futex(&(0x7f00000000c0), 0x3, 0x1, &(0x7f0000000140)={0x77359400}, &(0x7f0000000200), 0x1) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000240)) process_vm_writev(0x0, &(0x7f0000001880)=[{&(0x7f0000000300)=""/32, 0x20}, {&(0x7f0000000340)=""/92, 0x5c}, {&(0x7f00000003c0)=""/113, 0x71}, {&(0x7f00000004c0)=""/106, 0x6a}, {&(0x7f0000000540)=""/215, 0xd7}, {&(0x7f0000000680)=""/212, 0xd4}, {&(0x7f00000007c0)=""/2, 0x2}, {&(0x7f0000000800)=""/26, 0x1a}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000001840)=""/22, 0x16}], 0xa, &(0x7f0000001a80)=[{&(0x7f0000001940)=""/74, 0x4a}, {&(0x7f00000019c0)=""/134, 0x86}], 0x2, 0x0) msgsnd(r2, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgrcv(r2, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000780)={'syz', 0x2}) openat$cgroup_type(r0, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) syncfs(r1) 09:20:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:09 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, 0x0, 0x8000fffffffe) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 09:20:10 executing program 5: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="192fc73cda1fad5140000000009efa3d0bf7f59be5080000000061f974b7ef3d7aec05003bbdb66ea1f174d6cf75ef1e688e48f88ede852c65"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 09:20:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup(r0) write$FUSE_DIRENT(r1, 0x0, 0x0) 09:20:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:20:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) clone(0x800204, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x103b, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) connect$pptp(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4040040) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) 09:20:10 executing program 0: 09:20:10 executing program 5: syz_execute_func(&(0x7f0000000340)="3666440f50f564ff0941c30f0f441e04a4c4c27d794e0066420fe2e33e0f1110c442019dcc6f") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, 0x0) clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup(r1) ioctl$TIOCSBRK(r2, 0x40044591) mknod(&(0x7f00000000c0)='./file0\x00', 0x1142, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r3 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x0) ptrace(0x11, r0) 09:20:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, 0x0, 0x8000fffffffe) 09:20:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0xfffffcda}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:20:10 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xfffffffffffffffc, 0x1, 0x9d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 294.647430] ptrace attach of "/root/syz-executor.2"[12134] was attempted by "/root/syz-executor.2"[12135] 09:20:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x1267, 0x0) 09:20:10 executing program 2: 09:20:10 executing program 5: 09:20:10 executing program 0: 09:20:11 executing program 1: 09:20:11 executing program 4: 09:20:11 executing program 5: 09:20:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:11 executing program 2: 09:20:11 executing program 0: 09:20:11 executing program 4: 09:20:11 executing program 5: 09:20:11 executing program 1: 09:20:11 executing program 0: 09:20:11 executing program 2: 09:20:11 executing program 4: 09:20:11 executing program 5: 09:20:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:11 executing program 1: 09:20:11 executing program 2: 09:20:11 executing program 0: 09:20:12 executing program 4: 09:20:12 executing program 5: 09:20:12 executing program 2: 09:20:12 executing program 1: 09:20:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:12 executing program 0: 09:20:12 executing program 4: 09:20:12 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) close(r0) 09:20:12 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x80100, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, &(0x7f0000048000), 0x0) dup(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) write$cgroup_pid(r2, &(0x7f0000000280), 0x12) 09:20:12 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000001640)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in, {@in=@local, @in=@multicast2}, {{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @local}}]}]}, 0x16c}}, 0x0) 09:20:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r2}) write(r2, &(0x7f0000000200)="8ea546267ae50c3f", 0x8) 09:20:12 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) dup(0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xffa5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername$netlink(r2, 0x0, &(0x7f0000000080)) 09:20:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:12 executing program 5: ptrace$setsig(0x4203, 0x0, 0x0, 0x0) clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @mcast2, @empty, 0x400001ffffffc, 0x0, 0x0, 0x12a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x4) [ 296.607323] irq bypass consumer (token 000000009cb87604) registration fails: -16 09:20:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000500), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x5, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c5297f63ab93294f"}}, 0x48}}, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) close(r1) ptrace(0xffffffffffffffff, r0) 09:20:12 executing program 0: sched_setaffinity(0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) open(0x0, 0x8040, 0xf0) unlinkat(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000140)) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 296.803542] irq bypass consumer (token 00000000155c4111) registration fails: -16 09:20:12 executing program 5: r0 = socket$inet(0x10, 0x10000000003, 0x9) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 09:20:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = eventfd(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r1}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000000c0)={r1, 0x0, 0x2, r1}) 09:20:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:13 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000500), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b01000000580f02000000003f420f0000000000b2bd0000000000003f420f0000000000856b76b5050000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) 09:20:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x800002, 0x200000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_flags=0x1}) 09:20:13 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) 09:20:13 executing program 4: geteuid() mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) read$FUSE(r0, &(0x7f0000000740), 0x1000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000000ce, 0x7ffffff7) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x10, 0x0, 0x4}, 0x10) 09:20:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_mr_cache\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0xf0ff7f) 09:20:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000500), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x0, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c5297f63ab93294f"}}, 0x48}}, 0x0) close(r0) 09:20:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) 09:20:13 executing program 1: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81', 0x0, 0x0) poll(0x0, 0x0, 0x84d8) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) mlockall(0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000240)) r1 = socket$inet6(0xa, 0x2, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x25) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x3ffffeb, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, 0x0) clone(0x13102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x0) rt_sigaction(0x7, &(0x7f0000000340)={&(0x7f0000000140)="c4427d06bced3cd500002ef30f53573ef3a436f22e77b3c4425947adeb36e407c4e22d973c0ef22e40803cfb0b0f437200dac0d9d0", {0x6}, 0x2, &(0x7f00000002c0)="46839819b20000c86766430f380bac195d000000c4622191b4d102000000c421796ec66566400f383199aff62f61f0462989601b9a9ec4a2790ff7c4237d4a8144dd0000048fc930996cbf532e0fe95007"}, 0x0, 0x8, &(0x7f0000000480)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'teql0\x00', 0x0}) ioctl$sock_ifreq(r1, 0x0, &(0x7f00000003c0)={'veth1_to_bridge\x00', @ifru_addrs=@xdp={0x2c, 0x1, r3, 0x18}}) unshare(0x2000400) tee(r2, r1, 0x8000, 0x5) munlockall() rmdir(&(0x7f0000000580)='./file0\x00') getsockname$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000400)=0x1c) prctl$PR_GET_KEEPCAPS(0x7) 09:20:13 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0xffffffffffffff70, 0x0, 0x0, 0x0) 09:20:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:20:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:20:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f3188b070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd76}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000000000000009aec3f3f7710aa000001001700400000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x16a, 0x0) 09:20:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5af, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x2000000000000009, @pix_mp}) 09:20:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000a93000)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) [ 298.732392] protocol 88fb is buggy, dev hsr_slave_0 [ 298.737989] protocol 88fb is buggy, dev hsr_slave_1 09:20:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000a93000)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) 09:20:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:20:15 executing program 5: clone(0x104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0x1ff, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0xfffffffffffffff7]}}}) 09:20:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:20:15 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) fallocate(r0, 0x3, 0x0, 0xc00000) 09:20:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000a93000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x80000002, 0x0, 0x0, &(0x7f0000b1b000/0x3000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{0x0}], 0x1, 0x0) readv(r0, &(0x7f0000b19000)=[{&(0x7f0000001000)=""/4096, 0x1000}], 0x1) 09:20:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:20:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000001640)=@acquire={0x16c, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in, {@in=@local, @in=@multicast2}, {{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @local}}]}]}, 0x16c}}, 0x0) 09:20:15 executing program 5: creat(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000003c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x1b, 0x0, &(0x7f0000000240)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ptrace$poke(0x5, 0x0, 0x0, 0x3) 09:20:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000500), 0x10) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000017ff0)={&(0x7f0000007000)=@canfd={{0x5}, 0xffffff7f, 0x0, 0x0, 0x0, "0327e19a2b01000000580f02000000003f420f0000000000b2bd0000000000003f420f0000000000856b76b5050000000000000000060000000118fa1efd9b0b"}, 0x48}}, 0x0) close(r0) ptrace(0xffffffffffffffff, 0x0) 09:20:15 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000003) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) lseek(r0, 0x0, 0x0) 09:20:15 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x6, 0x0) close(r0) 09:20:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:20:15 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:20:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) keyctl$session_to_parent(0x12) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 09:20:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000000000000000000000000071102000000000009500000000000000"], 0x0, 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 09:20:15 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000180)=""/106, 0x6a}], 0x1, 0x0) 09:20:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:20:16 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/mcfilter6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:20:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 09:20:16 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB=',group_id=', @ANYRESDEC=0x0]) clone(0x200, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r0 = gettid() r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/exec\x00') write$P9_RAUTH(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x3f) recvfrom$unix(r3, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r2, 0x8, r0) fcntl$setsig(r2, 0xa, 0x12) write$ppp(r1, &(0x7f0000000480)="ed35336e55158de1465a4f4e13e261762163db44627aaa30076ced4e796c570785b49d321b38e358039ab5180929150ba3827348ceca7b10646f6f288d6f5157d84ed0efc9c63e3bef1b21933f80d548f6fc2638752edf104ce45b05a96e6a6d29a257601d71e5741d1e9ad6723f580faf136bcbc2b45a25114650777946c08508b790215886cd2adce952f77b725c035139208d1e450fba70affd854794b16ae704e718a16e6b4d766f75d12431ee39584d86dee4f6fa49b59a31434d494f83587655dc0a39d016c941772c377e7360b482c0d99644bb0cb3f021e2450ce75c", 0xe0) dup2(r2, r3) tkill(r0, 0x16) 09:20:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 09:20:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:16 executing program 2: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200) close(r0) 09:20:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffffe) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000d084c08000000000000f742a340beae380f543037df55bc34e4aef16cbad2d9a39c3469fc606130683d44be624bfa7b0eb93a4268f4324cf914934a97bd8a"], 0x45}}], 0x1, 0x0) 09:20:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) nanosleep(&(0x7f0000000240), 0x0) 09:20:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getrandom(0x0, 0x0, 0x0) getpeername(r0, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000080)=0x2b) keyctl$session_to_parent(0x12) syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) dup2(r0, r1) prctl$PR_GET_CHILD_SUBREAPER(0x25) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) 09:20:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:16 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000480)) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) ptrace$cont(0x27, 0x0, 0x7fffffff, 0x101) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454cc6060507000700000000000000020000000d0000007b03000000000000400000020010007301553a009f02000000000000160000003f00380001000900ff03010002000000094baa0614256024989fb0daa1e1dc3a7d03463851928c68c9ffe59594233c4bef7f7004"], 0x6c) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000180)={0x7fffffff, 0x0, 0x0, 0x800}) [ 300.740496] kauditd_printk_skb: 3 callbacks suppressed [ 300.740517] audit: type=1400 audit(1552123216.789:31): apparmor="DENIED" operation="setprocattr" info="exec" error=-22 profile="unconfined" pid=12400 comm="syz-executor.0" 09:20:16 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0xc, 0x29, 0x8}], 0xc}}], 0x1, 0x0) [ 300.805754] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:20:16 executing program 1: getpgrp(0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="192fc73cda1fad5140000000009efa3d0bf7f59be5080000000061f974b7ef3d7aec05003bbdb66ea1f174d6cf75ef1e688e48f88ede852c65"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:20:17 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}], 0x1, 0x0) 09:20:17 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:17 executing program 5: 09:20:17 executing program 2: 09:20:17 executing program 4: 09:20:17 executing program 1: 09:20:17 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:17 executing program 0: 09:20:17 executing program 5: 09:20:17 executing program 2: 09:20:17 executing program 4: 09:20:17 executing program 1: 09:20:17 executing program 0: 09:20:17 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:17 executing program 5: 09:20:17 executing program 2: 09:20:17 executing program 1: 09:20:17 executing program 4: 09:20:17 executing program 0: 09:20:17 executing program 2: 09:20:17 executing program 1: 09:20:18 executing program 4: 09:20:18 executing program 5: 09:20:18 executing program 1: 09:20:18 executing program 0: 09:20:18 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:18 executing program 2: 09:20:18 executing program 0: 09:20:18 executing program 4: 09:20:18 executing program 1: 09:20:18 executing program 5: 09:20:18 executing program 2: 09:20:18 executing program 0: 09:20:18 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:18 executing program 5: 09:20:18 executing program 1: 09:20:18 executing program 4: 09:20:18 executing program 2: 09:20:19 executing program 1: 09:20:19 executing program 0: 09:20:19 executing program 4: 09:20:19 executing program 5: 09:20:19 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:19 executing program 2: 09:20:19 executing program 4: 09:20:19 executing program 1: 09:20:19 executing program 0: 09:20:19 executing program 5: 09:20:19 executing program 2: 09:20:19 executing program 4: 09:20:19 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:19 executing program 5: 09:20:19 executing program 0: 09:20:19 executing program 1: 09:20:19 executing program 2: 09:20:19 executing program 4: 09:20:19 executing program 1: 09:20:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:20 executing program 5: 09:20:20 executing program 4: 09:20:20 executing program 0: 09:20:20 executing program 2: 09:20:20 executing program 1: 09:20:20 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:20 executing program 0: 09:20:20 executing program 5: 09:20:20 executing program 2: 09:20:20 executing program 4: 09:20:20 executing program 1: 09:20:20 executing program 0: 09:20:20 executing program 2: 09:20:20 executing program 5: 09:20:20 executing program 4: 09:20:20 executing program 1: 09:20:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:20 executing program 2: 09:20:20 executing program 0: 09:20:21 executing program 1: 09:20:21 executing program 5: 09:20:21 executing program 4: 09:20:21 executing program 2: 09:20:21 executing program 0: 09:20:21 executing program 1: 09:20:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfd2e, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) capset(0x0, &(0x7f0000000080)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0x4}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:21 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) close(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:20:21 executing program 4: close(0xffffffffffffffff) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)={0x14, 0x40000000000016, 0xffffffffff7ffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 09:20:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, 0x0, 0x8000fffffffe) 09:20:21 executing program 0: 09:20:21 executing program 4: 09:20:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0xc00000) 09:20:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000600)=""/4096, 0x45}], 0x1}, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="edd008000000000019a65155921e11879a2d3d176c84c2ad000012ac6a612e2ae6d0e5dafb34c31fa76fa9d500f905f97404f2eee074fd22abc8", 0x3a, 0x8000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="dde20f100fc1c79a93edf7", 0xb, 0x0, 0x0, 0x0) 09:20:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') close(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0xfffffffffffffcd2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2e, &(0x7f0000000000)=0x80000001, 0x4) 09:20:22 executing program 4: syz_open_dev$binder(&(0x7f0000000540)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40046304, {0x0, 0x40406300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 09:20:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg$key(r1, &(0x7f00000001c0)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="0000001800000000000000eb94388351d7be3f9afaafa37292"], 0x19}, 0x2}, 0x0) [ 306.093577] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 306.249187] binder: 12673:12679 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 306.257473] binder: 12673:12679 transaction failed 29189/-22, size 0-0 line 2896 09:20:22 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="15"], 0x1) r3 = accept4(r2, 0x0, 0x0, 0x800) splice(r3, 0x0, r0, 0x0, 0x80000000, 0x0) 09:20:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 306.357122] binder: 12673:12682 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 306.365222] binder: 12673:12682 transaction failed 29189/-22, size 0-0 line 2896 09:20:22 executing program 0: creat(&(0x7f0000000000)='./file1\x00', 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r0 = openat$cgroup_type(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) mincore(&(0x7f00002a7000/0x4000)=nil, 0x4000, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) semctl$IPC_RMID(0x0, 0x0, 0x0) umount2(0x0, 0x0) setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:20:22 executing program 2: ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)={0x14, 0x40000000000016, 0xffffffffff7ffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) [ 306.468280] binder: undelivered TRANSACTION_ERROR: 29189 [ 306.473994] binder: undelivered TRANSACTION_ERROR: 29189 [ 306.524566] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:20:22 executing program 4: pipe2(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0xfffffcda}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 09:20:22 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0xc00000) 09:20:22 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="15"], 0x1) r3 = accept4(r2, 0x0, 0x0, 0x800) splice(r3, 0x0, r0, 0x0, 0x80000000, 0x0) [ 306.707655] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 09:20:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:23 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='setgroups\x00') [ 306.979695] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:20:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffff9c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000140)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 09:20:23 executing program 1: setrlimit(0x8, &(0x7f00000000c0)={0x7, 0x95}) r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000000b40)=[{&(0x7f0000000100)="68a4e77845b24c184a7506eae82947f66f34b3c47c601030261ebd311b26ba78a2e4d600d2660945ed0211fcba13a1fc7b998b7c5872915b67c58e68d11a63b1425f9037b600feffffa100d00a90cfd7c7d92efc6ba1e010ec2f00293e0a1f30feff8e535b3af7371908832946c494766a580df322939e7ec3744851a258b2e04408f7975af8dce0faf97ec7080d7237455b90754481b6e9c63c3d72b4f506d079a879ca57a9d43845ea7fe7000000", 0xaf}], 0x1) poll(&(0x7f0000000080)=[{r0, 0x6}, {r0, 0x12}, {r1}, {r0, 0x50}], 0x4, 0x3ff) 09:20:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 307.316695] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 09:20:23 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000980)=ANY=[@ANYBLOB], 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) r1 = dup(r0) readlinkat(r1, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280)=""/90, 0x5a) perf_event_open$cgroup(&(0x7f0000000200)={0x3, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0xa2f, 0x101, 0x81, 0x2, 0x0, 0xfffffffffffffeff, 0x0, 0x0, 0xff00, 0x9, 0x2, 0xfff, 0x80000001, 0x0, 0xd8b8, 0x0, 0x0, 0x8001, 0x3, 0x1, 0x0, 0x1ff, 0x0, 0x23a, 0x0, 0x80, 0x4, @perf_bp={0x0}, 0x80, 0x9, 0x4, 0x2, 0x5}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) getpriority(0x3, 0x0) r2 = getpgrp(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c00)={'veth0_to_hsr\x00'}) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sched_getaffinity(r2, 0x1, &(0x7f0000000180)) perf_event_open(0x0, 0x0, 0xe, 0xffffffffffffffff, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x100000001, 0x7f}, 0x14) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8080, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f00000001c0)) connect$unix(r3, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000140)={0x3}) 09:20:23 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) read$FUSE(r0, 0x0, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_INTERRUPT(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 09:20:23 executing program 0: r0 = creat(&(0x7f0000000a00)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x8000000000044000) io_setup(0x9, &(0x7f0000000400)=0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe0400000000000, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 09:20:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x1000000000003) ioctl$TIOCSLCKTRMIOS(r0, 0x80047456, &(0x7f0000000140)) 09:20:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000050c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) 09:20:24 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) getsockname(r0, &(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000040)=0x80) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000100)={{0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, {@dev}}, 0x44) 09:20:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:24 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x102005, 0x0, 0xfffffffffffffdad) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x14) listen(r2, 0x80000103) r3 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r3, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) syz_open_dev$loop(0x0, 0x4, 0x2000) pread64(r1, &(0x7f0000000100)=""/31, 0x1f, 0x0) sendmsg(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000019c0)}], 0x1}, 0x40000) 09:20:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:24 executing program 1: clone(0x3102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) tkill(r0, 0xa) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @mcast2, @empty, 0x400001ffffffc, 0x0, 0x0, 0x12a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x40000000000001, 0x4) 09:20:24 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="d3d46d6ffd601a424034ef3de207f38cc82d20e4714519a89f098ca057edaec26bec8effde7fdd6010b1eb33d2db79a3f9d0ea94f7a5170938"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:20:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000280)=@unspec, 0x9) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000007200)=[{{&(0x7f0000000400)=@rc, 0x80, 0x0}}], 0x4ff, 0x20000000) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 09:20:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x800000103c, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000480)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c4817ddda7000000805959d3192f") open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r2, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x0, 0x0, 0x0) 09:20:24 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="d3d46d6ffd601a424034ef3de207f38cc82d20e4714519a89f098ca057edaec26bec8effde7fdd6010b1eb33d2db79a3f9d0ea94f7a5170938"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 308.630367] ptrace attach of "/root/syz-executor.1"[12787] was attempted by "/root/syz-executor.1"[12788] 09:20:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) rt_sigqueueinfo(0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) write$binfmt_misc(r0, 0x0, 0x0) umount2(0x0, 0x0) 09:20:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:25 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="d3d46d6ffd601a424034ef3de207f38cc82d20e4714519a89f098ca057edaec26bec8effde7fdd6010b1eb33d2db79a3f9d0ea94f7a5170938"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:20:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x14) listen(r0, 0x80000103) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) 09:20:25 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x400000000000054, 0x0, 0x0) syncfs(0xffffffffffffffff) dup3(r0, r1, 0x0) clock_settime(0x0, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) 09:20:25 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) fcntl$getownex(r0, 0x3, 0x0) 09:20:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:25 executing program 4: r0 = semget(0x2, 0x0, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000340)=""/26) 09:20:25 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xf) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="d3d46d6ffd601a424034ef3de207f38cc82d20e4714519a89f098ca057edaec26bec8effde7fdd6010b1eb33d2db79a3f9d0ea94f7a5170938"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:20:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x1000000000000}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 09:20:25 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x1, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x16, 0x0, 0x4, 0x0, 0x0, r0, 0x800000000000004}, 0x2c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000140), 0x10) setsockopt(r3, 0x65, 0x1, &(0x7f0000000700)="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", 0x258) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)=0x7ff) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000500)={0x0, 0xad, "8ebd9e9b4b15f4a62b5fea0cfd3d76c27c7b5bb8b0d8215f82e9a2c822545b06dcb3699ee931c5e5aa84d27a180e3ef7bac241c6da884875f788da20d4c50b7a1a6b57058a3f3d55f75361643a2d8b7ac7e470c4442b091deabbaab80f22e76b694c38e2db803de1d4b3f74fbaf7b48542cb75f203dfd2b80f26933bde1de8c6592967ec667710bc822f95d096a994eab285ffcb0c6cd90887768f79872e2e2dce67ccc5bdeb5c12c3fed41438"}, 0x0) close(r3) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0), 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000380), 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000400)) semget$private(0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000ac0)="6f076f345998d825646200971fc86fc76dfd1259904f8e540b87faece086d78bf500485514546720e6deeb2b2ccd949279d269f7f5e6a6855a6c828faaa814dcbf34fe8ea409aa250712fb1eb57059976a917df05f53e01d8afd1458914963cf1bab5bdbc820b24e1b240e86ffb4d635a537042a84b7c94753f88374076efb0f67990d1188712b7bf7766f86e5d9f209a98339669fccbb716b67d4474b3a5af128b95ce1df7d3afde6e821139b89185621c292f0908e5fcfa4b92cf2646ab731ec108316cdaac3bba6e53f143b1b6d8164adfb799f31e73919d57243d780673f7885d41d84c393afd3b80fca4471ad7cdde194d3ed5a3941ab0abbaf17f2a5ac") setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, &(0x7f0000000980)={0x77a, {{0xa, 0x4e23, 0x7, @remote, 0x9}}, {{0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, [], 0xb}}}}, 0x108) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) unshare(0x40000000) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 09:20:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2000000000002, @broadcast, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 09:20:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x82) read$FUSE(r0, &(0x7f0000000740), 0x1000) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='security.apparmor\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) write$FUSE_DIRENTPLUS(r0, &(0x7f0000001740)={0xa8, 0x0, 0x4, [{}]}, 0xa8) 09:20:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:25 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='io\x00') perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x2000000000000113, 0x0) [ 309.816972] IPVS: ftp: loaded support on port[0] = 21 09:20:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:26 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 09:20:26 executing program 2: syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0xc00000) 09:20:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) [ 310.306624] IPVS: ftp: loaded support on port[0] = 21 09:20:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x14}]}, 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 09:20:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x150, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000940], 0x0, 0x0, &(0x7f0000000940)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'veth0_to_bridge\x00', 'veth1_to_bridge\x00', 'ip6_vti0\x00', 'vcan0\x00', @dev, [], @local, [], 0x70, 0x70, 0xc0}}, @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}]}, 0x1c8) 09:20:26 executing program 2: syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f00000000c0)='S', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0xc00000) 09:20:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000900)={0x14, 0x40000000000016, 0xffffffffff7ffffd, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) [ 310.871687] kernel msg: ebtables bug: please report to author: Total nentries is wrong 09:20:27 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) open$dir(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f00000000c0)='I\x00=', 0x0) write(r1, &(0x7f0000000180)="6963e6424304006da3a74e3deec6fc5bb9650b5de56946c568f95d22c77190ba406d59a5958def156c9c8a2ac4677afffffffc800000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xfffffffffffffffd, 0x11, r1, 0x0) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 09:20:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0xfffffcda}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 09:20:27 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r0, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) clone(0x800204, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x103b, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x200000000058fe4}]}) seccomp(0x1, 0x1, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6}]}) connect$pptp(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) 09:20:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:27 executing program 2: syz_open_dev$usbmon(0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0xa42478c4, 0x0, 0x0, 0xfffffffffffffdad) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x14) listen(r0, 0x80000103) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1}, 0x0) 09:20:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) truncate(&(0x7f00000000c0)='./bus\x00', 0x10000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) 09:20:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_open_dev$audion(0x0, 0x0, 0x0) syz_emit_ethernet(0x300b00, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300030, 0x4, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0x60], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x2, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 09:20:27 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='security.ima\x00', &(0x7f00000000c0)=@v2, 0xa, 0x0) lremovexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='security.ima\x00') 09:20:28 executing program 4: 09:20:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:28 executing program 4: 09:20:28 executing program 5: 09:20:28 executing program 2: 09:20:29 executing program 0: 09:20:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:29 executing program 2: 09:20:29 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) open$dir(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f00000025c0)=""/57, 0x39) 09:20:29 executing program 5: 09:20:29 executing program 1: 09:20:29 executing program 1: 09:20:29 executing program 5: 09:20:29 executing program 2: 09:20:29 executing program 0: 09:20:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:29 executing program 4: 09:20:29 executing program 5: 09:20:29 executing program 1: 09:20:29 executing program 2: 09:20:29 executing program 4: 09:20:29 executing program 5: 09:20:29 executing program 0: 09:20:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:30 executing program 1: 09:20:30 executing program 2: 09:20:30 executing program 4: 09:20:30 executing program 5: 09:20:30 executing program 0: 09:20:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:30 executing program 1: 09:20:30 executing program 2: 09:20:30 executing program 5: 09:20:30 executing program 4: 09:20:30 executing program 0: 09:20:30 executing program 1: 09:20:30 executing program 2: 09:20:30 executing program 5: 09:20:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:30 executing program 4: 09:20:30 executing program 1: 09:20:31 executing program 0: 09:20:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:31 executing program 5: 09:20:31 executing program 4: 09:20:31 executing program 2: 09:20:31 executing program 4: 09:20:31 executing program 1: 09:20:31 executing program 5: 09:20:31 executing program 2: 09:20:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:31 executing program 0: 09:20:31 executing program 2: 09:20:31 executing program 1: 09:20:31 executing program 5: 09:20:31 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:31 executing program 4: 09:20:31 executing program 0: 09:20:31 executing program 2: 09:20:31 executing program 5: 09:20:32 executing program 0: 09:20:32 executing program 1: 09:20:32 executing program 4: 09:20:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:32 executing program 2: 09:20:32 executing program 0: 09:20:32 executing program 5: 09:20:32 executing program 1: 09:20:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:32 executing program 2: 09:20:32 executing program 0: 09:20:32 executing program 4: 09:20:32 executing program 5: 09:20:32 executing program 1: 09:20:32 executing program 2: 09:20:32 executing program 1: 09:20:32 executing program 5: 09:20:32 executing program 4: 09:20:33 executing program 0: 09:20:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:33 executing program 1: 09:20:33 executing program 2: 09:20:33 executing program 5: 09:20:33 executing program 4: 09:20:33 executing program 0: 09:20:33 executing program 1: 09:20:33 executing program 2: 09:20:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:33 executing program 0: 09:20:33 executing program 5: 09:20:33 executing program 1: 09:20:33 executing program 2: 09:20:33 executing program 4: 09:20:33 executing program 0: 09:20:34 executing program 5: 09:20:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:34 executing program 4: 09:20:34 executing program 1: 09:20:34 executing program 2: 09:20:34 executing program 0: 09:20:34 executing program 5: 09:20:34 executing program 2: 09:20:34 executing program 0: 09:20:34 executing program 1: 09:20:34 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040), 0x4) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) dup3(r0, r1, 0x0) 09:20:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') sendfile(r0, r1, 0x0, 0x102) 09:20:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:34 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4040, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) dup2(r0, r0) r1 = dup(0xffffffffffffffff) write(r0, 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, 0x0) 09:20:34 executing program 2: mkdir(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) write$binfmt_aout(r0, &(0x7f0000000240), 0x20) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:20:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f0000000280)=""/208, &(0x7f0000000140)=0xd0) r2 = socket$alg(0x26, 0x5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000540)='team\x00') accept4$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000005c0)=0x14, 0x80000) getpeername$packet(r1, &(0x7f00000006c0), &(0x7f0000000700)=0x14) getpeername$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000880)={{{@in6=@initdev, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000980)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000009c0)={'veth1_to_hsr\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000bc0)={'bpq0\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000c00)={{{@in=@initdev, @in=@initdev}}, {{@in=@empty}, 0x0, @in=@remote}}, &(0x7f0000000d00)=0xe8) getpeername$packet(r1, &(0x7f0000000d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000d80)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000dc0)={0x0, @rand_addr, @multicast1}, &(0x7f0000000e00)=0xc) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000e80)={0x0, @remote, @initdev}, &(0x7f0000000ec0)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000001280)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001240)={&(0x7f0000000f00)=ANY=[@ANYBLOB="40000100240001007072696f7269747900000000000063aa00000000190000000000000000000000080003000e000000080004005b0e000008000600", @ANYRES32=r3], 0x2}, 0x1, 0x0, 0x0, 0xc044}, 0x0) clock_gettime(0x4, &(0x7f00000003c0)) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r4 = accept$alg(r2, 0x0, 0x0) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000004c0), 0x4) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0x4) exit(0x0) sendfile(r5, r6, 0x0, 0x1) memfd_create(&(0x7f0000000100)='syzkaller0\x00', 0x2) 09:20:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000000)=""/82, &(0x7f0000000140)=0x52) [ 318.851395] IPVS: length: 82 != 24 [ 318.902417] IPVS: length: 82 != 24 09:20:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:35 executing program 5: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff8e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x117, 0xf}}, 0x20) 09:20:35 executing program 4: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1) shmdt(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000100)) inotify_init() faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) timer_delete(0x0) getpid() mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000, 0x2, &(0x7f0000ffd000/0x2000)=nil) 09:20:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0xb) 09:20:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) 09:20:35 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 09:20:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe4f, 0x68, 0x0, 0xa2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x210000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:38 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000004c0)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) 09:20:38 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 09:20:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) tkill(r2, 0x20) 09:20:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3010, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) 09:20:38 executing program 5: r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff8e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x117, 0xf}}, 0x20) 09:20:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x3, 0x0, 0x0, 0x0}) [ 322.010708] ptrace attach of "/root/syz-executor.0"[13278] was attempted by "/root/syz-executor.0"[13281] [ 322.036890] ptrace attach of "/root/syz-executor.1"[9724] was attempted by "/root/syz-executor.1"[13284] [ 322.075488] ptrace attach of "/root/syz-executor.1"[9724] was attempted by "/root/syz-executor.1"[13284] 09:20:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)={0x0, [0x0, 0x500000000000000]}) mq_unlink(0x0) dup2(r0, r1) 09:20:38 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000900)='/dev/audio\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, &(0x7f0000000a40)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000001c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000700)='/dev/vcsa#\x00', 0x4, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000600)=0x5, 0x4) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={0x0, 0x5}, &(0x7f0000000300)=0x8) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="73656375726974790000000000000000000000fd20113300000000000000000002000000000000000000000000000000000000000000"], 0x1) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000500)={0x0, 0xc23b, 0x0, 0x2, 0x8, 0x6, 0x7, 0xfffffffffffffffb, {0x0, @in6={{0xa, 0x4e23, 0x98d8, @mcast2, 0x800}}, 0x0, 0x3, 0xfb, 0x4, 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000340)={r2, 0x6}, &(0x7f0000000380)=0x117) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000680)={0x0, 0xfff}, 0x0) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000005c0)=0x3, &(0x7f00000006c0)=0x2) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000000c0)={0x4, 0x3}) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000240)={r3, 0x0, 0x30, 0x10000}, &(0x7f0000000200)=0xe6) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5933010000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 09:20:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="f6"], 0x1) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x7f, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x4}) 09:20:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000300)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) 09:20:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) clock_gettime(0x0, 0x0) getpid() bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[]}}, 0x20040000) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) writev(r1, &(0x7f0000003600)=[{&(0x7f00000004c0)="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", 0xd1d}, {0x0}], 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 09:20:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:39 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) fremovexattr(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1ee5e9f016e47217e1801f92f05dcdd2e14d8cf91b9423a5ad93d68fc7406e81ba80753a001feafd75c5e300fa8a4244d1dfe6292aad909693137c2a883550"]) close(r0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x36, &(0x7f0000000000)="112961871b13680e008b7202a2ddaadac426", 0x12) 09:20:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 09:20:39 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000004c0)=""/246) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6}]}) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f00000001c0)={0x0, 0x0}) 09:20:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd}) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c62, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000001c0)) 09:20:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:20:39 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 09:20:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x3, 0x0, 0x0, 0x0}) 09:20:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x2e1) setitimer(0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000003600)=[{&(0x7f00000004c0)="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", 0xf18}, {0x0}], 0x2) 09:20:39 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @pix={0x0, 0x1f}}}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, 0x0) unshare(0x40000000) getpeername$packet(r0, 0x0, &(0x7f0000000980)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000000880)='./bus/file0\x00', &(0x7f0000000b40)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000900)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000a00)={[], 0xffffffffffff0000, 0x0, 0x0, 0x1, 0x101, r2}) sendmsg$xdp(r0, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2c, 0x3}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x84) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000200)) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000340)={0x7ff, 0x0, 0xaf}) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x74, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@empty, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@remote}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = semget$private(0x0, 0x0, 0x1a8) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000940)=""/49) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000740)='smaps\x00') r5 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', &(0x7f0000000480)=[&(0x7f0000000380)='pids.events\x00', &(0x7f00000003c0)='[keyring:\x00', &(0x7f0000000400)='pids.events\x00', &(0x7f0000000440)='pids.events\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='wlan1\x00', &(0x7f0000000500)='/dev/swradio#\x00', &(0x7f0000000540)='filter\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='user\'\tppp0-!+\x00', &(0x7f0000000600)='filter\x00', &(0x7f0000000640)='filter\x00', &(0x7f0000000680)='\xdaproc,em0[ppp0vboxnet1proc\x00'], 0x1000) sendfile(r5, r4, 0x0, 0x10013c93a) 09:20:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.813932] IPVS: ftp: loaded support on port[0] = 21 09:20:39 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000300)={0x8, 0xc04e27d3b503e3dd}) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000002740)) pipe(&(0x7f00000002c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 09:20:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) fremovexattr(0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = dup3(r1, r0, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000001c0)={0x0, 'bond0\x00', 0x4}, 0x18) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x0) getuid() setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2) openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x800, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000001640)={{0x3a, @dev, 0x4e22, 0x3, 'sed\x00', 0x20, 0x9, 0xf}, {@rand_addr=0x8, 0x4e22, 0x2, 0x6}}, 0x44) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000001900)={{0x77359400}}) 09:20:40 executing program 5: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006580)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000}], 0x1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000580)='nbd\x00') r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff8e) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) tgkill(0x0, 0x0, 0x34) ioctl$TIOCNOTTY(r0, 0x5422) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x117, 0xf}}, 0x20) ioctl$SG_GET_PACK_ID(r0, 0x227c, 0x0) 09:20:40 executing program 1: setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) setxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 324.347202] IPVS: ftp: loaded support on port[0] = 21 09:20:40 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000240)=""/167, 0xa7}], 0x1, 0x0) 09:20:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:40 executing program 1: prctl$PR_SET_NAME(0xf, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4}, 0x0) timer_gettime(0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r1, 0x0, 0x100) r2 = fcntl$getown(r0, 0x9) setpriority(0x0, r2, 0x8) prctl$PR_SET_DUMPABLE(0x4, 0x1) write$binfmt_script(r0, 0x0, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000640)='fdinfo/3\x00') ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) write$P9_RLINK(r3, &(0x7f0000000780)={0x7, 0x47, 0x1}, 0x7) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000800)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) write$cgroup_pid(r0, &(0x7f0000000980)=r2, 0x12) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RCREATE(r3, &(0x7f000000ec00)={0x18, 0x73, 0x2, {{0x0, 0x2}, 0x5}}, 0x18) r4 = request_key(&(0x7f000000ec40)='cifs.idmap\x00', &(0x7f000000ec80)={'syz', 0x0}, 0x0, 0xfffffffffffffff9) request_key(0x0, &(0x7f000000ed40)={'syz'}, 0x0, 0xfffffffffffffff8) keyctl$negate(0xd, r4, 0x2, 0x0) 09:20:40 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @pix={0x0, 0x1f}}}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, 0x0) unshare(0x40000000) getpeername$packet(r0, 0x0, &(0x7f0000000980)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000000880)='./bus/file0\x00', &(0x7f0000000b40)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000900)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000a00)={[], 0xffffffffffff0000, 0x0, 0x0, 0x1, 0x101, r2}) sendmsg$xdp(r0, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2c, 0x3}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x84) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000200)) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000340)={0x7ff, 0x0, 0xaf}) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x74, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@empty, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@remote}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = semget$private(0x0, 0x0, 0x1a8) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000940)=""/49) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000740)='smaps\x00') r5 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', &(0x7f0000000480)=[&(0x7f0000000380)='pids.events\x00', &(0x7f00000003c0)='[keyring:\x00', &(0x7f0000000400)='pids.events\x00', &(0x7f0000000440)='pids.events\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='wlan1\x00', &(0x7f0000000500)='/dev/swradio#\x00', &(0x7f0000000540)='filter\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='user\'\tppp0-!+\x00', &(0x7f0000000600)='filter\x00', &(0x7f0000000640)='filter\x00', &(0x7f0000000680)='\xdaproc,em0[ppp0vboxnet1proc\x00'], 0x1000) sendfile(r5, r4, 0x0, 0x10013c93a) 09:20:40 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000300)={0x8, 0xc04e27d3b503e3dd}) socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000002740)) pipe(&(0x7f00000002c0)) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) [ 324.786362] IPVS: ftp: loaded support on port[0] = 21 09:20:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:41 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 09:20:41 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) read(r0, &(0x7f0000000140)=""/187, 0x293) 09:20:41 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_LSEEK(r0, &(0x7f0000000080)={0x18, 0x0, 0x1, {0x7}}, 0x18) 09:20:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) 09:20:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(r0, 0xefefecf7bfff7fbf, 0x0) 09:20:41 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) close(r0) 09:20:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:42 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @pix={0x0, 0x1f}}}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, 0x0) unshare(0x40000000) getpeername$packet(r0, 0x0, &(0x7f0000000980)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000000880)='./bus/file0\x00', &(0x7f0000000b40)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000900)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000a00)={[], 0xffffffffffff0000, 0x0, 0x0, 0x1, 0x101, r2}) sendmsg$xdp(r0, &(0x7f0000000b00)={&(0x7f00000009c0)={0x2c, 0x3}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x84) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, &(0x7f0000000300)) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000200)) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000340)={0x7ff, 0x0, 0xaf}) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x74, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@empty, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@remote}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = semget$private(0x0, 0x0, 0x1a8) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000940)=""/49) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000740)='smaps\x00') r5 = creat(&(0x7f00000008c0)='./bus\x00', 0x0) execveat(0xffffffffffffffff, &(0x7f0000000180)='./bus\x00', &(0x7f0000000480)=[&(0x7f0000000380)='pids.events\x00', &(0x7f00000003c0)='[keyring:\x00', &(0x7f0000000400)='pids.events\x00', &(0x7f0000000440)='pids.events\x00'], &(0x7f00000006c0)=[&(0x7f00000004c0)='wlan1\x00', &(0x7f0000000500)='/dev/swradio#\x00', &(0x7f0000000540)='filter\x00', &(0x7f0000000580)='\x00', &(0x7f00000005c0)='user\'\tppp0-!+\x00', &(0x7f0000000600)='filter\x00', &(0x7f0000000640)='filter\x00', &(0x7f0000000680)='\xdaproc,em0[ppp0vboxnet1proc\x00'], 0x1000) sendfile(r5, r4, 0x0, 0x10013c93a) 09:20:42 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) read(r0, &(0x7f0000000140)=""/187, 0x293) [ 325.985728] tls_set_device_offload_rx: netdev not found 09:20:42 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3080, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000100)='./file0\x00') umount2(&(0x7f0000000200)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 09:20:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @udp={0x0, 0x4e20, 0x8}}}}}, 0x0) [ 326.200717] IPVS: ftp: loaded support on port[0] = 21 09:20:42 executing program 5: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fallocate(r0, 0x0, 0x0, 0x5c0d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 09:20:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x20002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket$alg(0x26, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r1, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev}}}, 0x108) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) fcntl$setstatus(r1, 0x4, 0x42803) 09:20:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-cast6-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000009940)=[{{0x0, 0x0, &(0x7f0000009780)=[{&(0x7f0000009340)=""/153, 0x99}], 0x1}}], 0x1, 0x0, 0x0) 09:20:42 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) read(r0, &(0x7f0000000140)=""/187, 0x293) 09:20:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe4f, 0x68, 0x0, 0xa2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x210000, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r3, 0x3) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x400000, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x8000, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:20:43 executing program 0: sendmmsg$alg(0xffffffffffffffff, &(0x7f0000006580)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000}], 0x1, 0x40000) syz_genetlink_get_family_id$nbd(&(0x7f0000000580)='nbd\x00') r0 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xffffff8e) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) tgkill(r1, 0x0, 0x34) ioctl$TIOCNOTTY(r0, 0x5422) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x117, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000200)={0x4, 0x8, 0xfa00, {r3, 0x100000000}}, 0x10) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f00000001c0)) 09:20:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:20:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000300)=[{&(0x7f0000001400)=""/4096, 0x1000}], 0x1) 09:20:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x207, 0x0, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) syz_execute_func(&(0x7f00000000c0)="64ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3193e66430f3a0ce397") clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) write$tun(r1, 0x0, 0x3a) 09:20:43 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x80) read(r0, &(0x7f0000000140)=""/187, 0x293) 09:20:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000280)) 09:20:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 327.782392] ================================================================== [ 327.789814] BUG: KMSAN: uninit-value in linear_transfer+0xa1b/0xc50 [ 327.796238] CPU: 1 PID: 13534 Comm: syz-executor.4 Not tainted 5.0.0+ #11 [ 327.803171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.812537] Call Trace: [ 327.815161] dump_stack+0x173/0x1d0 [ 327.818819] kmsan_report+0x12e/0x2a0 [ 327.822647] __msan_warning+0x82/0xf0 [ 327.826476] linear_transfer+0xa1b/0xc50 [ 327.830589] ? snd_pcm_plugin_build_linear+0xc00/0xc00 [ 327.835890] snd_pcm_plug_read_transfer+0x3bf/0x590 [ 327.840942] snd_pcm_oss_read+0xa4a/0x1960 [ 327.845216] ? snd_pcm_oss_unregister_minor+0x4b0/0x4b0 [ 327.850609] __vfs_read+0x1e5/0xbf0 [ 327.854251] ? security_file_permission+0x521/0x660 [ 327.859307] ? rw_verify_area+0x35e/0x580 [ 327.863490] vfs_read+0x359/0x6f0 [ 327.866987] __se_sys_read+0x17a/0x370 [ 327.870904] __x64_sys_read+0x4a/0x70 [ 327.874713] do_syscall_64+0xbc/0xf0 [ 327.878428] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 327.883607] RIP: 0033:0x457f29 [ 327.886794] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 327.905694] RSP: 002b:00007f47e14bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 327.913410] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 327.920670] RDX: 0000000000000293 RSI: 0000000020000140 RDI: 0000000000000003 [ 327.927931] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 327.935195] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f47e14c06d4 [ 327.942459] R13: 00000000004c3a63 R14: 00000000004d8550 R15: 00000000ffffffff [ 327.949732] [ 327.951349] Uninit was created at: [ 327.954873] No stack [ 327.957195] ================================================================== [ 327.964539] Disabling lock debugging due to kernel taint [ 327.969986] Kernel panic - not syncing: panic_on_warn set ... [ 327.975870] CPU: 1 PID: 13534 Comm: syz-executor.4 Tainted: G B 5.0.0+ #11 [ 327.984171] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 327.994108] Call Trace: [ 327.996727] dump_stack+0x173/0x1d0 [ 328.000351] panic+0x3d1/0xb01 [ 328.003582] kmsan_report+0x293/0x2a0 [ 328.007482] __msan_warning+0x82/0xf0 [ 328.011284] linear_transfer+0xa1b/0xc50 [ 328.015364] ? snd_pcm_plugin_build_linear+0xc00/0xc00 [ 328.020635] snd_pcm_plug_read_transfer+0x3bf/0x590 [ 328.025668] snd_pcm_oss_read+0xa4a/0x1960 [ 328.029918] ? snd_pcm_oss_unregister_minor+0x4b0/0x4b0 [ 328.035276] __vfs_read+0x1e5/0xbf0 [ 328.039011] ? security_file_permission+0x521/0x660 [ 328.044059] ? rw_verify_area+0x35e/0x580 [ 328.048211] vfs_read+0x359/0x6f0 [ 328.051670] __se_sys_read+0x17a/0x370 [ 328.055574] __x64_sys_read+0x4a/0x70 [ 328.059372] do_syscall_64+0xbc/0xf0 [ 328.063088] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 328.068270] RIP: 0033:0x457f29 [ 328.071457] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 328.090353] RSP: 002b:00007f47e14bfc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 328.098054] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457f29 [ 328.105326] RDX: 0000000000000293 RSI: 0000000020000140 RDI: 0000000000000003 [ 328.112599] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 328.119861] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f47e14c06d4 [ 328.127221] R13: 00000000004c3a63 R14: 00000000004d8550 R15: 00000000ffffffff [ 328.135323] Kernel Offset: disabled [ 328.138948] Rebooting in 86400 seconds..