Warning: Permanently added '10.128.0.209' (ECDSA) to the list of known hosts. 2019/01/12 03:40:38 fuzzer started 2019/01/12 03:40:43 dialing manager at 10.128.0.26:40403 2019/01/12 03:40:43 syscalls: 1 2019/01/12 03:40:43 code coverage: enabled 2019/01/12 03:40:43 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/01/12 03:40:43 setuid sandbox: enabled 2019/01/12 03:40:43 namespace sandbox: enabled 2019/01/12 03:40:43 Android sandbox: /sys/fs/selinux/policy does not exist 2019/01/12 03:40:43 fault injection: enabled 2019/01/12 03:40:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/01/12 03:40:43 net packet injection: enabled 2019/01/12 03:40:43 net device setup: enabled 03:44:02 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) syzkaller login: [ 313.946020] IPVS: ftp: loaded support on port[0] = 21 [ 314.114019] chnl_net:caif_netlink_parms(): no params data found [ 314.203925] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.210546] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.219828] device bridge_slave_0 entered promiscuous mode [ 314.229944] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.236570] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.245062] device bridge_slave_1 entered promiscuous mode [ 314.282174] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 314.294110] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 314.329780] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 314.338658] team0: Port device team_slave_0 added [ 314.346201] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 314.355200] team0: Port device team_slave_1 added [ 314.361625] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 314.370645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 314.488022] device hsr_slave_0 entered promiscuous mode [ 314.632380] device hsr_slave_1 entered promiscuous mode [ 314.913121] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 314.920698] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 314.953175] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.959805] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.967045] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.973723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.072496] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 315.078630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.093199] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 315.107778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.124517] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.133974] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.149128] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 315.168448] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 315.174722] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.191706] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 315.198926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.208047] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.218832] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.225438] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.241985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 315.255842] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 315.269568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 315.278578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.287406] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.295816] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.302362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.311106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.320362] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.338596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 315.351691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 315.365607] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 315.378975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 315.386949] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.396246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.405197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.414964] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.423823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.432311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.440955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.449834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.461269] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.473819] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 315.479900] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.510744] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 315.542552] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.716763] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:44:05 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) 03:44:05 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) 03:44:05 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) 03:44:06 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:06 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0xffffffffffffffc1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 03:44:06 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:06 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xffffffffffffff61) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) [ 317.781950] IPVS: ftp: loaded support on port[0] = 21 [ 317.964859] chnl_net:caif_netlink_parms(): no params data found 03:44:07 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) [ 318.063067] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.069604] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.078251] device bridge_slave_0 entered promiscuous mode [ 318.092409] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.098940] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.107306] device bridge_slave_1 entered promiscuous mode 03:44:07 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) [ 318.178099] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 318.198396] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 318.259754] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 318.268684] team0: Port device team_slave_0 added [ 318.287701] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 318.296593] team0: Port device team_slave_1 added [ 318.309132] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 318.317820] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 03:44:07 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @multicast1}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) [ 318.417879] device hsr_slave_0 entered promiscuous mode 03:44:07 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) [ 318.483502] device hsr_slave_1 entered promiscuous mode [ 318.514207] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 318.522079] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 318.574473] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.581021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.588245] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.594942] bridge0: port 1(bridge_slave_0) entered forwarding state 03:44:07 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) [ 318.714909] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 318.721047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.735192] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 318.751025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.768174] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.792519] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.805451] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 03:44:07 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) [ 318.841407] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 318.847617] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.872606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.880934] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.887523] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.954468] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.962950] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.969445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.990002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 319.007876] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 319.025146] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 319.034424] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 319.043578] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 319.053149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 319.068967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 319.082996] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.091221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 319.099847] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 03:44:08 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) [ 319.114737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 319.123079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.131652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.165307] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 319.171391] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.257433] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 319.286311] 8021q: adding VLAN 0 to HW filter on device batadv0 03:44:08 executing program 0: socket$packet(0x11, 0x800000000002, 0x300) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:09 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) 03:44:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:09 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x200000001, 0x3, 0x2000000000000009, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000080), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000200), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 03:44:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0x54d, 0x951d2c7) sendto$unix(r1, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000080)=0x75, 0x4) readv(r1, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 03:44:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000100)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000100)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000100)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0xffffffffffffffc1}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x3d2) close(r0) 03:44:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000180)) 03:44:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, 0x0) 03:44:11 executing program 0 (fault-call:3 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x50, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)=r1, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000200)={0x0, @aes256}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:11 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) setns(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000000), 0x4) 03:44:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000078000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 03:44:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xfffffffeffffffff, 0x4042) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000001c0), &(0x7f0000000200)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@sack_info={0x0, 0xa76d, 0x2}, &(0x7f0000000280)=0xc) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={r2, 0x2, 0x0, 0x8, 0x10000000000000, 0x4da}, &(0x7f0000000300)=0x14) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000079000/0x1000)=nil, 0x2000}, &(0x7f0000000000)=0xfe28) fcntl$setstatus(r0, 0x4, 0x2400) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80, 0x0) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) [ 322.555400] Unknown ioctl 45313 03:44:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:11 executing program 1: epoll_create(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x20, r1, 0x813, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\xe8'}]}]}, 0x20}}, 0x0) 03:44:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x10000000000, 0x2000002101f, r0, 0x12) socket$caif_seqpacket(0x25, 0x5, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r1 = dup3(r0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000140)='/dev/mixer\x00') getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f000007a000/0x4000)=nil, 0x4000}, &(0x7f0000000000)=0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x400501, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000180)=""/74, &(0x7f0000000200)=0x4a) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x1010, r2, 0x0) 03:44:11 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x40047438, 0xfffffffffffffffd) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x4000) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x0, 0x3, 0x2}) 03:44:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67521a638a0e865f6023469b01c3726f7527e269643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) statfs(&(0x7f0000000100)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_DIRENT(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="108100000000000002dfffffff000000"], 0x10) 03:44:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x306, @random="e16fe340e3a8"}, 0x2, {0x2, 0x4e24, @loopback}, 'syzkaller1\x00'}) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x5, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000078000/0x3000)=nil, 0x3000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x100000000, 0x60100) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1, {0x84, 0x0, 0x4}}, 0x14) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e23, 0x2fd, @loopback, 0x1781}, 0x1c) 03:44:12 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x10400, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000040)={{0xfffffffe}, {0x0, 0xec21}, 0x4}) 03:44:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000000)="fb137e287748e01409db8811f645549b625ab6277943a34a87b75c2ed92dcf8c683c60e7779e", 0x26}, {&(0x7f0000000040)}, {&(0x7f0000000140)}, {&(0x7f00000001c0)="0e6386a31bad25d73dc2c96e9360317eea4a8ce708a56ca543e1dcb67a06286ea9b567fa05c473532c38e8f8cd3d6ad8e480c7a6832c92e04f9e37bd55bfe90590df7ef2caee3717f84493569f6c4313d82e80973523c8107d65f9f412b38f5b21b6898cab2a7978aa81e06fa93a4f5bfc6d02609f0c19d27c181adb0af2cdc030101d6321d0ec4a747a2687718a78d1b2ab1308df03e3971bb2e352af817189915e31d90933b66cc48a0b360fb21f9673841af7ff5e", 0xb6}, {&(0x7f0000000280)="c90ded17e33c881c0767b9edf2d8d7476de75ed32a91121fb0b91ab1dc56a6ffe40be9a57f617cbf0a2dfce7899c3210e8574573325e709d49f3009f989502b8e9be8b39b589c2fdef1f97f37c4b2f1285da3e14457f7bbc282f14ee56a38a09d4a381", 0x63}], 0x5, 0x0) 03:44:12 executing program 1: unshare(0x600) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x3c2, 0xfa00, {0x0, &(0x7f00000000c0), 0x0, 0xa}}, 0x20) ppoll(&(0x7f0000000140)=[{r1}], 0x1, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f0000000480), 0x8) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 03:44:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x8000) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000040)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:12 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x7ff800064, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000001c0)={0x8, {{0xa, 0x4e20, 0x9, @rand_addr="b36d10da8a7c6b47c8167061691a1534", 0x7ff}}}, 0x88) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x3f}, &(0x7f0000000180)=0x8) 03:44:12 executing program 0: syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x2, 0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x404000, 0x0) write$UHID_INPUT(r1, &(0x7f00000001c0)={0x8, "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", 0x1000}, 0x1006) write$UHID_INPUT(r1, &(0x7f0000001200)={0x8, "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", 0x1000}, 0x1006) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) 03:44:12 executing program 1: r0 = socket(0x2, 0x6, 0x1) recvmsg(r0, &(0x7f00000024c0)={&(0x7f0000001100)=@xdp, 0x80, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000003, 0x400032, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) 03:44:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021012, r0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r1 = syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x8, 0x100000000a0001) setsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000200)=0x1, 0x4) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000240)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xf, &(0x7f0000000000)='vboxnet1+ppp0[\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)=r2, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) 03:44:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000001c0)={0x1, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e22, @loopback}}}, 0x108) 03:44:13 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x50) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0x50, &(0x7f0000000040)}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x101000, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@md5={0x1, "630db793c332eb47c172ac2292a066b8"}, 0x11, 0x1) r2 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x8, 0x100) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f0000000240)={0xf000, 0x1000}) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000280)={0x2, {0x363bb130, 0x6, 0xfffffffffffffffe, 0x7fffffff}, {0x9c, 0x6, 0x6e32, 0x2}, {0x1ff, 0x41bf}}) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r2, 0x4010ae74, &(0x7f00000002c0)={0x0, 0x2, 0x3ab}) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000380)={0x0, 0x86, 0x3, [], &(0x7f0000000340)={0x9b0979, 0x9, [], @p_u32=&(0x7f0000000300)=0x7}}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000003c0)=r0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000400)={'bond_slave_1\x00', {0x2, 0x4e21, @multicast2}}) syz_open_dev$video4linux(&(0x7f0000000440)='/dev/v4l-subdev#\x00', 0x3, 0xc0) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000480)={@multicast1, @multicast2, 0x0}, &(0x7f00000004c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000500)={'team0\x00', r3}) syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000580)={'vcan0\x00', r3}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000005c0)={0xe9}, 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000600)={0x2, [0x1, 0x80000000, 0xaa6, 0x2ae7, 0x8, 0x7fff, 0x1f, 0x7, 0x80, 0x9, 0x0, 0xffff, 0x5, 0x80, 0x101, 0x401, 0x4, 0x3, 0x4, 0xfffffffffffffff9, 0x5, 0x6de, 0x3, 0x0, 0x1ff0000000000000, 0x4, 0x0, 0x3f, 0xfffffffffffffffb, 0x0, 0x5, 0xe000000000000000, 0x3f, 0x100000000, 0x4, 0x100, 0x3, 0x3f, 0x5, 0xfffffffffffffffc, 0x1, 0x9, 0x100000000000, 0x2, 0x1, 0x0, 0x62a9c040, 0x80]}) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000680)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f00000006c0)=0x1c, 0x4) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000700)={r4, 0x8, 0x685, "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"}) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000001740)={0x2, 0x9, 0x1000, 0x3}, 0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001780)='/dev/cachefiles\x00', 0x800, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f00000017c0)={0x5b}, 0x4) io_setup(0x8, &(0x7f0000001800)=0x0) io_destroy(r6) 03:44:13 executing program 1: r0 = socket$inet6(0xa, 0x400000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x351) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, @in={0x2, 0x4e23, @loopback=0xac141416}]}, &(0x7f00000002c0)=0x10) r2 = semget(0x1, 0x2, 0x3bd89f9fff0097ea) semctl$GETVAL(r2, 0x4, 0xc, &(0x7f0000000080)=""/116) 03:44:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x9) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x1, 0x30}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000001c0)={0x0, 0x4, 0x100000001, 0x7ff, r2}, &(0x7f0000000200)=0x10) 03:44:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x46300, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000040)=[0x1, 0x4], 0x2) 03:44:13 executing program 1: r0 = socket$inet6(0xa, 0x400000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x351) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, @in={0x2, 0x4e23, @loopback=0xac141416}]}, &(0x7f00000002c0)=0x10) r2 = semget(0x1, 0x2, 0x3bd89f9fff0097ea) semctl$GETVAL(r2, 0x4, 0xc, &(0x7f0000000080)=""/116) 03:44:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3e00000000000000, 0x10000) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000040)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x400101, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f00000001c0)={0x2, 0x7, 0x0, 0x300}) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x5, 0x5}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000280)={r3, 0x695}, 0x142) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:13 executing program 1: r0 = socket$inet6(0xa, 0x400000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x351) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, @in={0x2, 0x4e23, @loopback=0xac141416}]}, &(0x7f00000002c0)=0x10) r2 = semget(0x1, 0x2, 0x3bd89f9fff0097ea) semctl$GETVAL(r2, 0x4, 0xc, &(0x7f0000000080)=""/116) 03:44:14 executing program 1: r0 = socket$inet6(0xa, 0x400000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4}, 0x351) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, @in={0x2, 0x4e23, @loopback=0xac141416}]}, &(0x7f00000002c0)=0x10) r2 = semget(0x1, 0x2, 0x3bd89f9fff0097ea) semctl$GETVAL(r2, 0x4, 0xc, &(0x7f0000000080)=""/116) [ 324.932896] IPVS: ftp: loaded support on port[0] = 21 03:44:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x8, 0x20000012, r0, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000040)='syz1\x00') r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000740)) setsockopt$inet_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000080)=0x40, 0x4) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x111080, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f0000000240)={{0x6, 0x4, 0x9, 0x0, '\x00', 0xffffffff}, 0x1, [0x4, 0x3, 0x3ff, 0x80, 0x80000000, 0xdb, 0x1000, 0x8, 0x8, 0x7f, 0x9, 0x100143, 0x7ff, 0x7, 0xfffffffffffffffb, 0x356e, 0x9, 0x3a8, 0x9, 0x8, 0x4, 0x9, 0x5, 0x9, 0xfffffffffffffffd, 0x80, 0x10000, 0x71, 0x8, 0x6, 0x2, 0x3, 0x10001, 0xfffffffffffffffc, 0x0, 0x6, 0x4, 0xff, 0x7, 0x1, 0x5, 0x6f, 0x2, 0x80000001, 0x4, 0x100000000, 0x3, 0x10001, 0x1000, 0x800, 0x7, 0xffffffffffffff07, 0x2b6, 0x1, 0x81, 0x3, 0x98b8, 0x8, 0x5, 0x7, 0x1f, 0x3, 0x3f, 0x80, 0xfff, 0x6b1, 0xaa, 0x7, 0x9, 0xf01, 0x1ff, 0x73, 0x54e, 0x8, 0xffffffff, 0x9a, 0x2, 0x1ff, 0x6, 0x6c80, 0x9, 0x5, 0x40, 0x3, 0x6, 0x7, 0x6, 0x5, 0x300000, 0x4a3258b8, 0x5, 0x5, 0x81, 0x6, 0x6, 0x3f, 0xfffffffffffffff9, 0x10000, 0x3, 0x800, 0x5a, 0x3, 0x2, 0x1, 0x2, 0x10000, 0x5, 0x8, 0x8, 0x4, 0x20, 0x401, 0x8, 0x1, 0x6, 0x5057, 0x40, 0x3, 0x200, 0x3a0, 0x1ff, 0x2, 0x7fff, 0x400, 0x9, 0x1000000800, 0x2, 0x9], {0x0, 0x1c9c380}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f000007a000/0x3000)=nil, 0x3000}, &(0x7f00000001c0)=0x5) 03:44:14 executing program 1: r0 = socket(0x10, 0x802, 0x0) modify_ldt$write2(0x11, &(0x7f0000000200)={0x3ff, 0x20000000, 0xffffffffffffffff, 0x101, 0x9, 0x1, 0x7fff, 0x80, 0x5, 0x1f}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400400) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000180)={0x0, 0x6c5d, 0x4, &(0x7f0000000140)=0x7}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x6) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0xfffffffffffffed3, 0x0) write(r0, &(0x7f0000000080)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001b0007000000", 0x24) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x2, 0x400) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000000c0)={0x800, 0x4, 0x2, 0x100000001, 0x1, 0x40}) [ 325.263758] chnl_net:caif_netlink_parms(): no params data found [ 325.376706] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.383895] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.392382] device bridge_slave_0 entered promiscuous mode [ 325.422512] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.429038] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.437563] device bridge_slave_1 entered promiscuous mode 03:44:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) [ 325.469858] netlink: 'syz-executor1': attribute type 27 has an invalid length. [ 325.511682] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 325.523599] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 325.552982] netlink: 'syz-executor1': attribute type 27 has an invalid length. [ 325.562210] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 325.570829] team0: Port device team_slave_0 added [ 325.582231] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 325.590980] team0: Port device team_slave_1 added [ 325.600067] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 325.610423] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 325.717030] device hsr_slave_0 entered promiscuous mode [ 325.763004] device hsr_slave_1 entered promiscuous mode [ 325.813640] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 325.821280] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 325.874735] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.881321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.888548] bridge0: port 1(bridge_slave_0) entered blocking state [ 325.895159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 325.980986] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 325.987292] 8021q: adding VLAN 0 to HW filter on device bond0 [ 326.000361] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 326.015892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 326.025560] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.054469] bridge0: port 2(bridge_slave_1) entered disabled state [ 326.083437] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 326.148368] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 326.154758] 8021q: adding VLAN 0 to HW filter on device team0 [ 326.171302] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 326.179787] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.186379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.238502] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 326.246992] bridge0: port 2(bridge_slave_1) entered blocking state [ 326.253595] bridge0: port 2(bridge_slave_1) entered forwarding state [ 326.266002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 326.275483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 326.294402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 326.307703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 326.317911] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 326.327752] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 326.339521] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 326.354161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 326.362602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 326.371044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 326.380096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 326.389459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 326.400163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 326.417823] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 326.446779] 8021q: adding VLAN 0 to HW filter on device batadv0 03:44:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) setsockopt$inet_udp_int(r2, 0x11, 0x66, &(0x7f0000000040)=0x2, 0x4) 03:44:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket(0x10, 0x3, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000000)=0xa, 0x4) write(r1, &(0x7f00000001c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800028001000000", 0x24) 03:44:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="02a03f5b"], 0x4, 0x1) 03:44:15 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000140)={0x0, 0x0, 0x1}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x22000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000001c0)={r1, 0x80000, r2}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000040)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000000)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @loopback}]}, &(0x7f0000000100)=0x10) io_submit(r4, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000001000)}]) 03:44:16 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000280)="c758a632b83678005dfcffffffffffff4ac485b35cbdefb03d08b66f69a6bec1eb15897f00000000000000010001007321ebe27263f8895eff47d420310a0e50ea087fd869") getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}}}, &(0x7f0000000140)=0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000180)=r1, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000000040)={0x30, 0x37, 0x2, {0x3, 0x5, 0x3ff, r2, 0x12, '/dev/snd/pcmC#D#c\x00'}}, 0x30) 03:44:16 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x9e87, 0x20000) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x1, 0x5, [@random="ebe9ce1431ac", @remote, @dev={[], 0x2b}, @empty, @empty]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:16 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="37f27c85e458e65df3ebc91ccb863b92f35b7cd941a07a8e8160dc83a1890059cc96fde0084b6d3162f2cfc0a9cfbb7bbb983e5045644b4a5dfad586f3504e544214c8d577bc523261b2", 0x4a}], 0x1, &(0x7f0000000240)="f088238e01dfdb6041f8148fc12fc91cc54a2e6c7634bcef9aff3d68be75b92449d3d9e12bd6b9430fd6d1c0900ee72d2ff915529c39d9e8354e17477cac2ce17fc4d51d9f27a5b46be777c469def847d64f7606e24d600f66ae4c277a93ebc18ec248b185f90c1b3d878d54ca26227dfa2fd40cf8aae5c9d12c97a2867fb192304b8e67500eb3da861f3cd226b1d9", 0x8f, 0x800}, 0x80) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)="213dad030eaf9a7efc6f3ddd94c24bce30cd1a18b014f4a04da672cc6f922ea4d1c8c1cd4a7c14", 0x27, r1}, 0x68) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x2, &(0x7f0000001680)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 03:44:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000700)='/proc/self/net/pfkey\x00', 0x4000000007e, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)={{0x0, 0xfa7a, 0x0, 0x383, 0x4, 0x6, 0x35a, 0x8}, "36f627abe904759c091cf2042c32455341870eb80f8a52a48c3c5b734a70470acf43da5bcc70490022f608b7f03aa84e32e2ce70634f05fab97cd1f200bb982adf8bfb648559605eb086993ba4529fd07a01da52c800629947a410058dc530429e93753e1d7927e4d4225a5efd3856c09b7d23f7567675b7c4a17b77a924cc655bac009942c2d60c788f776cae98b48dd03ab1904d1c2e7e0120b86261248aedb9725576d28f8c387439d4f60b0fb0026b08068b39348b4865e0f75994a8f3ea38a8cb405dce752820af19f17fa1b901960d16e9432a0a04bf3142060bff9a270d5e7675469ebf1c830712bb430fc5b687699b13", [[], [], [], []]}, 0x514) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x1, 0x7f]) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'veth0_to_team\x00', 0x0}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000040)=0x6, 0x4) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_setlink={0x28, 0x13, 0x909, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0xff9b}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x104, r2, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf5a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc06}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x477}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe8f8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xca6}]}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x476}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x1}, 0x80) 03:44:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f00000001c0)=0x2, 0x4) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r1, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xffffffffffffff4b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 03:44:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000140)={&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000001a40)="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", 0x5ad}], 0x1}, 0x40000008000) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000d00)=0x3, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f00009f0ffc), 0x4) 03:44:16 executing program 1: eventfd2(0x3, 0x1) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x6, 0x50000) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000100)=0x9, 0x4) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000080)=0x405) write$uinput_user_dev(r1, &(0x7f00000003c0)={'syz0\x00', {0x8, 0x5f13, 0x9, 0x8}, 0x50, [0x5, 0x9, 0x1, 0x6, 0x101, 0x6b, 0x7fffffff, 0x3a9, 0x5, 0x2000000000000, 0x0, 0x8, 0x5, 0x2, 0x5, 0xf2f6, 0x0, 0x3, 0x100, 0x8001, 0x1f, 0xff, 0x52, 0xffffffffffff7fff, 0x1, 0x9, 0xd999, 0x5, 0x1f, 0x9, 0xfffffffffffffc01, 0x5, 0xfffffffffffffc44, 0x0, 0x922, 0x1, 0x2, 0x3, 0x7f, 0x3ff, 0x80000001, 0x1, 0x9, 0x0, 0x6, 0x1, 0xff, 0x800, 0x39209398, 0x7fffffff, 0xffff, 0x100, 0xffff, 0x2, 0x1de, 0x0, 0x80000001, 0x6, 0xffffffffffffffff, 0x8, 0x100000000, 0x2e1, 0x9, 0xff], [0x65, 0xffffffff, 0x1b2, 0x3, 0xbfb8, 0x7, 0x1, 0x4, 0x7, 0x6, 0x80000001, 0xfffffffffffffffb, 0x41, 0xee4, 0x7, 0x0, 0x10000, 0x3, 0x2, 0x9d9f, 0x7, 0xfffffffffffffff7, 0x8, 0x0, 0xe2, 0xffffffff, 0x1000, 0x10000, 0x100000001, 0x8, 0x8, 0xbe2, 0x0, 0x401, 0x8ae, 0x0, 0x20, 0x800, 0x8000, 0x21, 0x9, 0x2, 0x1, 0x5, 0x7, 0x4, 0x7, 0x7fffffff, 0x4, 0x7fffffff, 0x4, 0x70, 0x9, 0x0, 0x7, 0xd43, 0x5, 0x6, 0x80000001, 0x24, 0x7, 0x1, 0x1, 0x200], [0x8af2, 0x4, 0x10a1, 0x5, 0x1ff, 0xd3, 0x899e, 0x3, 0xa460, 0xffffffffffffffe0, 0xd975, 0x0, 0x8000, 0x7fff, 0x7d, 0x7b1f, 0x8, 0x2, 0x4, 0x40, 0x9, 0x109, 0x100, 0x101, 0x10000, 0x0, 0x8, 0x1, 0x4, 0x97b, 0x2, 0x9, 0xfffffffffffffff7, 0x80000001, 0xff, 0x7, 0x3, 0x9, 0x10000, 0x100, 0x1c, 0x6, 0x200, 0xf43, 0xbdc, 0x100, 0x5, 0xe0, 0x6b, 0xe3e5, 0x8001, 0x8, 0xe5f, 0x518, 0xfffffffffffffff9, 0x648150a1, 0xfffffffffffffff9, 0x0, 0x3, 0xbad7, 0x4d, 0x1, 0x8, 0xffffffffffffff5b], [0x2, 0x3f, 0x8, 0x3, 0x4, 0x20, 0x6, 0x3, 0x9, 0x8001, 0x4, 0x6, 0xe22c, 0x3f, 0x7, 0x4, 0x6, 0x1cc13d5b, 0x1, 0x2, 0x8, 0x3, 0x9, 0x5c, 0x663, 0x200, 0x7, 0x200, 0xffffffffffffff80, 0xc3d, 0x2, 0x80000001, 0x748a, 0x7fffffff, 0x3f, 0x3f, 0x5, 0x1f, 0x9, 0xae7, 0xc3ff, 0x1ff, 0xeb87a63, 0x7, 0x2, 0x0, 0x1, 0x7f, 0x1, 0xe02, 0x10000, 0x7fffffff, 0x8, 0x4, 0x7ff, 0xc000000000, 0xffff, 0x8000, 0x9, 0x3ff, 0x7f, 0x3, 0x4, 0x4]}, 0x45c) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x41fffffc) pipe2$9p(&(0x7f0000000000), 0x800) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000380)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x20, 0x70bd2d, 0x25dfdbfb, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000180)=0x40) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='vegas\x00', 0x6) 03:44:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0xe, @broadcast, 0x4e21, 0x2, 'lc\x00', 0x20, 0x0, 0x71}, 0x2c) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) [ 327.707873] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:44:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000100)=0x14, 0x4) r1 = getpgrp(0xffffffffffffffff) r2 = fcntl$getown(r0, 0x9) rt_tgsigqueueinfo(r1, r2, 0xd, &(0x7f0000000040)={0x2d, 0x2, 0x100000001}) sched_setscheduler(r1, 0x0, &(0x7f00000000c0)) bind$netlink(r0, &(0x7f0000000000), 0xc) 03:44:16 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x101}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) timerfd_gettime(r1, &(0x7f00000000c0)) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x4005d52}) [ 327.785125] IPVS: set_ctl: invalid protocol: 14 255.255.255.255:20001 [ 327.806619] IPVS: set_ctl: invalid protocol: 14 255.255.255.255:20001 03:44:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f00000001c0)) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x6, 0x80000) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000000000/0x400000)=nil, 0x400000}) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f454c4602000006358000000000000003003f0001010000130100003800000007010000c2b90000e905200002000900fff6ee93cf873a67aaea18a051a63cccff01000000000051e57464e0070000000000004a0a00000002000008000000810000046c060000e4982387e404434af9984209d13f4ed2a99abe3457965c9529f8fe"], 0x82) close(r0) 03:44:17 executing program 2: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) chroot(&(0x7f00000001c0)='./file0\x00') r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000040)) ptrace(0x10, r0) ptrace(0x4204, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x1}, &(0x7f0000000100)=0x18) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000200)="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") ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000001200)={0xf000, 0x8000}) lstat(&(0x7f0000001240)='./file0\x00', &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0}) setuid(r3) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000140)={r2}, &(0x7f0000000180)=0xfffffde5) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000001300)={0x8, 0x2, 0x7, 0xfff, [], [], [], 0x7ff, 0x2, 0x8, 0xffffffffffffff6c, "b3bc43357e62fa7cf1b6cfb00cb20c25"}) 03:44:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x80000, 0x180010, r0, 0xfffffffffffffffe) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000300)={r0, 0x0, 0x7, 0x3, 0x8}) r3 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x4, 0x531001) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f0000000380)={{0x1, 0x4}, {0x3, 0x3}, 0x0, 0x1, 0x800}) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x101000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffff9c, 0x50, &(0x7f0000000200)={0x0, 0x0}}, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r3, 0x800442d3, &(0x7f0000000400)={0x100, 0x9, 0x7, @dev={[], 0x1c}, 'syzkaller0\x00'}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, r4, 0x0, 0x6, &(0x7f00000001c0)='(ppp0\x00', r5}, 0x30) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000015ff4)='./file0/bus\x00', 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000080)=""/204) dup3(r0, r1, 0x0) unlink(&(0x7f0000000040)='./file0/bus\x00') 03:44:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2000, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000140)={0x4, &(0x7f0000000040)=[{0x9, 0x2, 0x80000001}, {0x38, 0x5, 0x7f, 0xfff}, {0x14, 0x2, 0xf7, 0x8}, {0x5, 0x8000, 0x20, 0xcd}]}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000180)=0x101, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000080)={'yam0\x00', 0x6}) fchmodat(r1, &(0x7f0000000040)='./file0\x00', 0x15) 03:44:17 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10000, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x5) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:17 executing program 1: fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) unshare(0x2000400) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) lseek(r0, 0x7ffffffffffffffe, 0x0) sendfile(r0, r0, &(0x7f0000000080), 0x3) 03:44:17 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000001c0)={0x3, {{0x2, 0x4e24, @broadcast}}}, 0x88) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0xffffff9b) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:18 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getgroups(0x40000000000000ed, &(0x7f0000000040)=[0x0, 0xee00]) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000001ef8)=[@cred={0x20}, @cred={0x20}, @cred={0x20}, @rights={0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, @cred={0x20, 0x1, 0x2, 0x0, 0x0, r2}], 0xa0}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) io_cancel(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x47, r3, &(0x7f0000000200)="f5e0890dc3fa13def292267114c1109767cea9e5e0a128e8b386eeff94d0f4a29f81538621fb44f81ebb095ea7f5d85ee4f7a4b39f706357422adf6a0c4506608b79eb7660c219ac1d3962e4eb7b42ed20ff40478b4b00202ae0af036c83e4f48bbeeaefc163e799639ed80118381d33d9c90af7bd060d84c90d72f6d697fbb56c030f7a395ef9660b23a1acf36664aa87df999338d15deff7907a2a81d05b95e4529b3cc7cb4c", 0xa7, 0x100000001, 0x0, 0x3, r1}, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000100), 0x8) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f0000002000)={0x0, 0x15}) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000000)=0x96f) ioctl(r1, 0xc1004110, &(0x7f0000001f64)) 03:44:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)=0xa0, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x18, &(0x7f0000000040)=@srh, 0x8) 03:44:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000080)=0x62) getsockopt$inet_mreq(r0, 0x0, 0x0, &(0x7f0000000000)={@empty, @broadcast}, &(0x7f0000000040)=0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000078000/0x3000)=nil, 0x3000}, &(0x7f0000000180)=0x10) 03:44:18 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0x1, "bf"}, &(0x7f0000000080)=0x9) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="441f0800000000009727c1c6fe76cef3e26def23000200000811000013", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 03:44:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f00000001c0)={0xedf, 0x401, 0x6, 0x5, 0xe, 0x6, 0x4, 0x8001, 0x400, 0x1, 0x401, 0x7}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000040)={0x103002, 0x10f001, 0x1, 0xffa, 0x7}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:18 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = epoll_create(0x8) epoll_wait(r2, &(0x7f0000000200)=[{}], 0xb2, 0x401) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e23, @local}}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f000069cff4)={0x80000006}) 03:44:18 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000180)={0x0, 0x7}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000001c0)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000040)=0x3) ioctl$KDGKBLED(r2, 0xc004510e, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000104000000000000000000000200000000000000000000000000000000000000000000000000000000000000be09fc65e9bc0bc9223bfd81708ba1cd05edec9c9d59ea2f3a71b7"]}) socket$inet_udplite(0x2, 0x2, 0x88) 03:44:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) r1 = msgget$private(0x0, 0x106) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r2, 0x110, 0x2, &(0x7f0000000040)='*selinuxcpusetcpuset\\)+', 0x17) msgsnd(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000000000000a5afbd6eaf34881b42b3b45a3605093b84b627b139d60b9e8b5ae865032c12a3dd61d1c5073b959fd180c272bccbfd9f4ae52518e6575034cf0214f18c278ca5cc1ba5d8f4939e5c86401da23a95ccb4e32b78883f6e19b3a020591b6a179fff4755861c1c9c6c75e975ebf4ad0e4e2c9d8dbf6aa877ce86a4f5870e75920242ff30a7ec94df835fc923adf73b3aab5c3ec666cb5141c76d22a9735ad4f48814979c"], 0x9f, 0x800) 03:44:18 executing program 2: socket$vsock_dgram(0x28, 0x2, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/207, 0xcf) prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000ffb000/0x2000)=nil) clone(0x18196280330baf56, &(0x7f0000000140)="004fa5ed107444f015df5efc9140bec8b9529b3533dcfbc256cf8d039c76dd9313fee8a6b06641846e9d2d394cc2c4e37b746b75b40f692d49376503989239ded666f008e7b0b5da1161f2eba51b6d52cc235811a6aa6cc55cc9bcfed27df39d9e356fa665adce78c5f3213d5f91b87594d54c122ad9e40e97f57215318ef1f8ab7132609052a15d42ccb056b43b45b4ddf3910c4b170c60a3b18704b6f80b34778efc", &(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)="323c4d074eff4ee5f71b8321ded8f7132bf3992c541e5b1b9350afef795233294ee1b71cd4f2845f4642a091b54623f8636b2df0daf413c4295ddbfd4df1fcd3a0945ab0f6b992793fe04a7b26") 03:44:18 executing program 1: set_mempolicy(0x8003, &(0x7f0000000580)=0x8, 0x9) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x40) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000040)=0x200) 03:44:18 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c122285718070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @broadcast}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@loopback, r2}, 0x14) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000100)) 03:44:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x1c1000, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x400000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000078000/0x4000)=nil, 0x4000}, &(0x7f0000000140)=0x10) getsockname$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000200)=0x10) 03:44:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4c, 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000040)=[0x4b, 0x4]) 03:44:19 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x40) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f00000000c0)={0x807f}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000140)={0x2, 0x7, 0x7f, 0x10000, 0x9, 0x2101}) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000180)={0x3, 0xb3, "d5aa649192160a940a210ac04323bf5f708488a0825c2141c21fdd35c9020933b85d6808d058dab672698608df09e67ce7747b3792863d65f22b1c6cc6ff1c863fe433692d1245f2d888108045aca8bb07b6ee16b852b4b31898710a131aeac5825fd35b5fb69708124d6a969d666815c2b4b67219aac2fecbc5a5ae94a9225ebc3e888664d6eb0a308bd4cec359887307145fd5d4f8f61ae0edb836eda5286bfa2dd2b1e7959d8ea92c4c09c6cd5e0cad1a62"}) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x400000) r4 = socket(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_LOCK(r3, 0x4008642a, &(0x7f0000000240)={r5, 0x2}) write(r4, &(0x7f0000000280)="fc0000001a000700ab092500090007000aab0700000000001d00369321000100ff0100000005d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc00020000000000000000270400117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e3280772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48a99c03f080548deac270e33429fd3000175e63fb8d38a87", 0xfc) 03:44:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x800) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x30, @dev={0xfe, 0x80, [], 0xc}, 0x3f}}, 0x1, 0x100000001}, &(0x7f0000000040)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000140)={r2, 0x6aa2}, 0x8) 03:44:19 executing program 1: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000100)={0x4}) gettid() prctl$PR_SET_SECUREBITS(0x1c, 0x0) syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x0, 0x8000) 03:44:19 executing program 2: 03:44:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:19 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendto(r0, &(0x7f0000000140)="cc", 0x1, 0x0, &(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @local, 'ip6gretap0\x00'}}, 0x80) recvmmsg(r0, &(0x7f0000000b00)=[{{0x0, 0xfffffffffffffd6b, &(0x7f0000000800), 0x0, &(0x7f0000000880)=""/209, 0xd1}}, {{&(0x7f0000000980)=@hci, 0xc, &(0x7f00000009c0), 0xa3, &(0x7f0000000a00)=""/240, 0xf0}}], 0x2d5, 0x2042, &(0x7f0000000b80)={0x77359400}) getpeername(r0, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000180)=0x80) 03:44:19 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x228, &(0x7f0000beeff0)={&(0x7f000063de2c)=ANY=[@ANYBLOB="3c010000100013070000000000000000fe80000000000020000008000000000000000000ff010000000000010000476a3ee248b2125300000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff020000000000000000000000000001000000003200000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c001200726663343130362867636d28616573292900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e00000000000000"], 0x13c}}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x28000, 0x0) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000140)={0x768}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x38, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x22}, 0x7}, @in6={0xa, 0x4e24, 0x1, @remote, 0x1f}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x4f, 0x7, 0x0, 0x100000001, 0x0, 0x78e, 0x3, 0x5, r2}, 0x20) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7fffffff, 0x94000) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x8000, 0x0) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000080)) 03:44:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000070000/0x10000)=nil, 0x10000}, &(0x7f0000000180)=0x10) 03:44:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x400000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x10000000000001fa, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001cf, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000080)={0x3}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2b, 0x741400) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000040)) 03:44:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000001c0)={0x4, 0x1, [{0x6, 0x0, 0x7}, {0x8d1, 0x0, 0x5}, {0xfffffffffffffffb, 0x0, 0xcffd}, {0x81, 0x0, 0x4}]}) 03:44:19 executing program 2: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x1}, 0x8) ioctl$sock_ifreq(0xffffffffffffffff, 0x200008924, &(0x7f0000000000)={'bridge0\x00\x00\x00\x00\x00\x00\x00?\x00', @ifru_settings={0x1, 0xff, @fr_pvc=0x0}}) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@sack_info={r2, 0x6, 0x81}, 0xc) 03:44:19 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000200)={{{@in=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000580)={'bpq0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0xd4, r1, 0x200, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0xb8, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r4}}}]}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4000080}, 0x4045) r5 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r5, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) recvfrom$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x28000021011, r0, 0x27) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x62402) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000040)=""/3) statx(r1, &(0x7f0000000140)='./file0\x00', 0x4000, 0x814, &(0x7f00000001c0)) accept$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000440)={@dev={0xfe, 0x80, [], 0x1c}, r2}, 0x14) recvfrom$unix(r1, &(0x7f0000000480)=""/183, 0xb7, 0x10100, 0x0, 0x0) write$FUSE_POLL(r1, &(0x7f0000000380)={0x18, 0x0, 0x4, {0x2009f}}, 0x18) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f00000002c0)={0x3, {{0xa, 0x4e24, 0x4, @loopback, 0x4}}}, 0x88) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f000007a000/0x1000)=nil, 0x2000}, &(0x7f0000000540)=0xfffffffffffffe05) 03:44:20 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'sit0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x0, @random="a19412533573", 'gre0\x00'}}, 0x1e) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000014c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f00000015c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001600)={'ip6gre0\x00', r2}) 03:44:20 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x50}}, 0x0) 03:44:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000010000000000000000000000000002000009b80fe26223293ffc6791655ac55f2bc1b302b"]) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000079000/0x3000)=nil, 0x3000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:20 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setownex(r0, 0xf, &(0x7f0000000100)={0x1, r1}) rmdir(&(0x7f0000000140)='./file0\x00') r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000080)={0x2, 0x0, 0xdd, 0x2, 0x1b, 0x1}) futex(&(0x7f00000000c0), 0x80000400000086, 0x0, 0x0, 0x0, 0x0) 03:44:20 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x740000, 0x1}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x13f, 0x4}}, 0xff60) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4008550d, 0x0) 03:44:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20010, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0xffee) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002640)='/dev/vcs\x00', 0x40, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000026c0)={0x3, &(0x7f0000002680)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f0000002700)={r2}) r3 = socket(0xb, 0xa, 0x7ff) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000002500)={{{@in=@empty, @in6=@loopback}}, {{@in6=@empty}}}, &(0x7f0000000100)=0xe8) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000002740)='/dev/snapshot\x00', 0x40040, 0x0) readv(r4, &(0x7f0000002480)=[{&(0x7f0000000140)=""/2, 0x2}, {&(0x7f00000001c0)=""/122, 0x7a}, {&(0x7f0000000240)}, {&(0x7f0000000280)=""/237, 0xed}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/144, 0x90}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/14, 0xe}], 0x8) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000240)=0x1f) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002600)=0x1f) 03:44:20 executing program 2: r0 = perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f00000000c0)=r2) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syslog(0xa, 0x0, 0x0) 03:44:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@add_del={0x2, &(0x7f0000000000)='lapb0\x00'}) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000240), &(0x7f0000000280)=0x40) ioctl$void(r1, 0xc0045c79) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000100)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept$alg(r2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000040)=0x7) syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x100000001, 0x42) [ 331.676753] Unknown ioctl 21530 [ 331.680994] Unknown ioctl 1074292226 [ 331.702081] Unknown ioctl 21530 [ 331.721331] Unknown ioctl 1074292226 03:44:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f00000000c0)={"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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:21 executing program 1: unshare(0x400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x40200) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000280)={0x6, &(0x7f0000000240)=[{0xf0, 0x2, 0x3, 0x7}, {0x56, 0x0, 0x2}, {0x1, 0x1, 0x8, 0x3}, {0x10001, 0x1000, 0x1ff, 0x72}, {0x4, 0x80000000, 0x7, 0x3}, {0x9, 0x800, 0x4, 0x1}]}, 0x10) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000040)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x10, &(0x7f0000000140)={&(0x7f0000000080)=""/190, 0xbe, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r2, 0x4) [ 332.012858] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 03:44:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x3, 0x20, 0x0, 0x800}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x3}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000240)={r2, 0x9, 0x1ff, 0x7, 0x0, 0x231, 0x2, 0x4, {r3, @in={{0x2, 0x4e22, @multicast2}}, 0x2, 0x7fff, 0x15a8, 0x4, 0x8}}, &(0x7f0000000300)=0xb0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:21 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x82, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000000c0)={0xa, @sdr={0x7f737777, 0x9}}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') preadv(r1, &(0x7f00000017c0), 0x10000000000001f7, 0x0) 03:44:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000000)=0x1) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x200, 0x80001) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 03:44:21 executing program 1: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f00000001c0)={0x4000000000007b, 0x0, [0x0, 0x0, 0x4b564d02]}) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000080)) 03:44:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x8000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x4, 0x1, 0x0, 0x0, 0x7a}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x3d1, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x30200, 0x4) 03:44:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet(0x2, 0x2, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x6, 0x10031, 0xffffffffffffffff, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000040)="071f080000000000970600c6fe76cff3e26def23000200000811000013", 0x1d) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000080)) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001000)=""/4096, &(0x7f00000001c0)=0x1000) 03:44:21 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x4, 0x1, 0x0, 0x0, 0x7a}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x3d1, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000080)=0x30200, 0x4) 03:44:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7, 0x200100) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@mcast1, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) write$P9_RSTATu(r1, &(0x7f0000000340)={0x8a, 0x7d, 0x2, {{0x0, 0x60, 0x5, 0x9, {0x0, 0x3, 0x4}, 0x21090000, 0x7, 0x2, 0x4, 0x6, ')wlan1', 0x5, 'nodev', 0x0, '', 0x22, 'vboxnet0em1*^**userkeyringkeyring-'}, 0x15, '/-self\\vmnet1/wlan1#!', r2, r3, r4}}, 0x8a) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7, 0x4b, 0x2}, 0x7) r2 = shmget(0x1, 0x4000, 0x100, &(0x7f0000078000/0x4000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000001c0)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x4, 0x4000) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000080)={{0x4, @addr=0xffffffff}, 0x8, 0x3ff}) 03:44:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000000)={0xa}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x200, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000140)) 03:44:22 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000b40)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x80002006}) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000040)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 03:44:22 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000040)={0x81, 0xb, 0x28, "bad9dfa697c8cd95417da9f5f2d7026003c11a23d3111b8c94cdd26b6918dfd3286396e48ef60af4caaeb0fffce85ae75b7b0ee5ac0b413570c05f44", 0x31, "af2ae203c7e86191c5cd07f8a117f9cce6ca713aacf9988313f473d041e1e4158d7f6ae6588115289ea5c526566c78d5022d6ffba91084db796ab420", 0x20}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x7) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f0000000180)=[{}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xf8) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x8) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x9, 0x3, 0x2d0, 0x118, 0x0, 0x0, 0x118, 0x118, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f0000000340), {[{{@ipv6={@mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xffffffff, 0xffffffff, 0xff000000, 0xff0000ff], [0xff, 0x0, 0xffffffff], 'tunl0\x00', 'team0\x00', {0xff}, {0xff}, 0x0, 0xfff, 0x2, 0x61}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xe}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x0, 0xffffffff}}}, {{@ipv6={@ipv4={[], [], @broadcast}, @ipv4={[], [], @broadcast}, [0xffffff00, 0xffffffff, 0x0, 0xffffffff], [0x0, 0xff000000, 0xff0000ff, 0xffffff00], 'gretap0\x00', 'gre0\x00', {0xff}, {}, 0x1, 0x7, 0x4, 0x20}, 0x0, 0xc8, 0xe8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000006c0)={[0xcd4, 0x0, 0xa05, 0xb7, 0x20000000, 0x9, 0x3fd, 0x7ff, 0x2c8bc42a, 0x8, 0x5, 0x9, 0x1, 0x7, 0x7ff], 0xd000, 0x200110}) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000780)={0x0, @frame_sync}) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000840)) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000880)={'NETMAP\x00'}, &(0x7f00000008c0)=0x1e) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000940)={0x4, &(0x7f0000000900)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000001980)={r4, &(0x7f0000000980)=""/4096}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001a00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000019c0)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f0000001a40)={0x8, 0x120, 0xfa00, {0x4, {0xfdde, 0x6, "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", 0x23, 0x3, 0x9, 0x101, 0x1000, 0x0, 0x5}, r5}}, 0x128) getrlimit(0xd, &(0x7f0000001b80)) exit(0x1000) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000001bc0)=0x2, 0x4) r6 = syz_open_dev$mice(&(0x7f0000001c00)='/dev/input/mice\x00', 0x0, 0x20040) dup2(r1, r0) syz_open_dev$vbi(&(0x7f0000001c40)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENCODER_CMD(r3, 0xc028564d, &(0x7f0000001c80)={0x1, 0x1, [0x800, 0x1, 0x4, 0x1, 0x100000000, 0x52, 0x9, 0x40000]}) ioctl$VIDIOC_DECODER_CMD(r3, 0xc0485660, &(0x7f0000001cc0)={0x3, 0x3, @stop_pts=0x8001}) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001d40)={{{@in6=@ipv4={[], [], @local}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000001e40)=0xe8) fstat(r2, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r0, &(0x7f0000001f00)={0x78, 0x0, 0x3, {0x10000, 0x7fff, 0x0, {0x2, 0xffff, 0xd, 0x1, 0x8, 0x8001, 0x1, 0x0, 0x34, 0x8, 0x6, r7, r8, 0x8, 0x1}}}, 0x78) setsockopt$bt_BT_SNDMTU(r6, 0x112, 0xc, &(0x7f0000001f80)=0x1, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) 03:44:22 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000001c0)="ce8a5388ac5d23f7fa6cfba9cc12a26df83e22d7c8a1526e42c265e72104caa2ebcc33e8b5df7458c15e8b22c54361d086d3c3d1e48d824c64e38bab60ffdd8f99c2d66fa147b63420c2c8ec8a1f9930e758584b4ae453b64c34037f04fe37ee45425d691c9ef85c14026bef2a68ad643c1cace0c202e7113483d62c5a9b01c1eb7a9352cf9addcb5744cee3ce9fa70c58d68c1e40e04b9c19c7b601f1d0083ea10aa3bdbfc3f8b30ea14d80f5e34e70b6e26e5ca5dd33", 0xb7) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000040)=0x10001) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r1, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:22 executing program 1: r0 = semget$private(0x0, 0x1, 0x0) semctl$GETZCNT(r0, 0x1, 0xf, &(0x7f0000000300)=""/4096) r1 = socket$unix(0x1, 0x1, 0x0) syz_execute_func(&(0x7f0000000000)="f3460fc7766a8f8978e112660f3a631cc7e5f2460f7c08c4210f2ab51e000000c4e12055b600000000c4e21d04ccf340ddea0fe737f00faba1f6ffffff") r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) statx(r3, &(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x6800, 0x400, &(0x7f0000000200)) listen(r2, 0x0) r4 = dup(r2) unlinkat(r4, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200) connect$unix(r1, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x280401, 0x0) ioctl$RTC_IRQP_READ(r5, 0x8008700b, &(0x7f0000000100)) getsockname$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000000080)=0x10) 03:44:22 executing program 2: r0 = socket$inet6(0xa, 0x8000000001, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x22, &(0x7f0000000140)=0x8, 0x2b1) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 333.455511] QAT: Invalid ioctl [ 333.491885] QAT: Invalid ioctl 03:44:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x20000021011, r0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f0000000040)) openat$capi20(0xffffffffffffff9c, &(0x7f0000000240)='/dev/capi20\x00', 0x40, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x222, 0x70bd2c, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x800) getsockopt$inet6_dccp_int(r1, 0x21, 0x10, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x8001, 0x40) 03:44:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x30100c0, [0x20000000049, 0x1], [0xc1]}) 03:44:22 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x1, 0x181000) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x14) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x2883) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="232107d48b59dc8a8d26efa8ef4974a9b80f29ce8c6803fb701c1ac6ff56a0bf852dd8e6cbf258e22952479d183409"], 0x2f) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 03:44:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) bind(r1, &(0x7f00000001c0)=@hci={0x1f, r2, 0x3}, 0x80) 03:44:23 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, 0xfffffffffffffffd) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) 03:44:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x48f, &(0x7f0000000080)={0x800000000000084, @broadcast, 0x0, 0x0, 'ovf\x00'}, 0x2c) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x3, 0x3, 0x2, 0x0, 0x200, 0x400}) 03:44:23 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000040)={0x1, 0x7f, [{0x1ff, 0x0, 0xffffffffffffffe1}]}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:23 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sync_file_range(r0, 0x3, 0x9, 0x6) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0x81000000001006c6, &(0x7f00000006c0)) [ 334.414104] IPVS: ftp: loaded support on port[0] = 21 [ 334.737633] chnl_net:caif_netlink_parms(): no params data found [ 334.825833] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.832457] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.841026] device bridge_slave_0 entered promiscuous mode [ 334.852664] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.859219] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.867976] device bridge_slave_1 entered promiscuous mode [ 334.909661] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.922368] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.958748] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 334.967632] team0: Port device team_slave_0 added [ 334.976511] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 334.985346] team0: Port device team_slave_1 added [ 334.991944] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 335.002873] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 335.156920] device hsr_slave_0 entered promiscuous mode [ 335.204070] device hsr_slave_1 entered promiscuous mode [ 335.294410] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 335.302253] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 335.334407] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.340957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.348221] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.354869] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.456349] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 335.462547] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.478608] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 335.494462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 335.506846] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.516801] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.530337] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 335.551267] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 335.557516] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.578078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 335.587102] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.593676] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.636518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 335.645162] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.651834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.698531] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 335.708482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 335.717494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 335.730999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 335.743404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 335.751986] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 335.760430] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 335.773292] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 335.779374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 335.818838] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 335.843042] 8021q: adding VLAN 0 to HW filter on device batadv0 03:44:26 executing program 3: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x101000, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x8, 0x0, 0x7b, 0x8}) r2 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge_slave_0\x00', 0x10) setsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000040)={@broadcast, @remote}, 0x8) 03:44:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) r4 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f0000000280)=""/42) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000100)="4060d20a", 0x4) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x4000, 0x0) r6 = getpgid(0x0) write$FUSE_LK(r5, &(0x7f00000000c0)={0x28, 0x0, 0x4, {{0x0, 0x1, 0x0, r6}}}, 0x28) io_setup(0x7, &(0x7f0000000240)=0x0) io_submit(r7, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x39, 0x20000000000000, 0x0, 0x0, r5}]) 03:44:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f00000001c0)={@mcast2, 0x0}, &(0x7f0000000200)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, r1}, 0xc) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040), 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0x93, "e79490c3ef5b3bac78ff54f923eebf72271dc182944148b59cb8e2683d7edf2406726c8fdf72d4ac8662f3f513bee8117d9d22adbd38069014d5e98a9da9596c19ff448cfb22c7049086397b232d5d4933682fda8cbd4a068ffd483541510177d99a5208158434c5017eab86509f05e9524c7b178019096d6bfb71c2d85f6d47da52979ec0d2a7ac48e1d644a6af3b32099e35"}, &(0x7f0000000140)=0x9b) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000340)={r3, 0x2, 0x10001, 0x1, 0x1000, 0x8000}, 0x14) 03:44:26 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f00000003c0)='\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x20020, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}], [{@appraise_type='appraise_type=imasig'}, {@fsname={'fsname', 0x3d, 'security.SMACK64TRANSMUTE\x00'}}, {@fowner_gt={'fowner>', r3}}]}}) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000300)='&e$\x81XK%\xd7\xe4\x9c\xe3\xc1\x99\x8e/}iR\xd5\v@Z\xe1\xd8\xe8\v\xe6\x87\x93\xd2a6Z\xd3AO%\xda\xdb\xfb$\x0f\xb9\x1fQw.HOo-\xca_\xca\xff\xfe\x85\x1c\xeb$\xbb\x0f\xa5Z@]\xadt;\xf3\x95\x89(|\x9e\xb8C\x896\xdb\x89\r\xe0})D\xee\x7f\x92\xf2\x82\xe3C?\xcc\x13\xce\x88\xd7R\x10\x87~\xa5\xff\x1bP\xefqH\x80\xf0m\x19\xec\x12\x10\xe6\x163\a4I\x94h!(\x19.\xbc\xadx\a\x83\xb4\x98\xe3\x9d\x9f\x1e}\'\xcc\xf5s\x82\v\xa8\xb2\xc4\xf5$\x18O,3\xecZ\x8eW5\xcf\xfe>\xd9=') [ 337.357174] tmpfs: Bad mount option &e$XK%×äœãÁ™Ž/}iRÕ @ZáØè 懓Òa6ZÓAO%ÚÛû$¹Qw.HOo-Ê_Êÿþ…ë$»¥Z@]­t;ó•‰(|ž¸C‰6Û‰ à})Dî’ò‚ãC?ÌΈ×R‡~¥ÿPïqH€ðmìæ34I”h!(.¼­xƒ´˜ãŸ}'Ìõs‚ ¨²Äõ$O,3ìZŽW5Ïþ>Ù 03:44:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x200000, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000200)=0x80000000, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="023930392c23038b1fb4bc33d9cb2eee8161f33faab7afa7e95005fed243901fdc839c14d16730667ecf71c6d3c1e620a6106aec809e9543b7af6b87984feea6ac9d3941566aa9fadb9896abb2d034c82d4c3c49b07d609b26f9b8254ece4a41d55bdba19b9dc1a9a64a624e4d", 0x6d) clone(0x2102801ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x9903000000000000, &(0x7f0000000040)={0x40000000000003, 0x4, 0x4, 0x8000000000008, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 03:44:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x90082) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0)={r2, 0x6, 0x400000000}, 0x8) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) close(r1) 03:44:26 executing program 3: unshare(0x28020400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x480, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x1, 0x4) r1 = syz_open_dev$sndtimer(&(0x7f00000b5ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000080)={{0x3, 0x0, 0x5}}) 03:44:26 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer2\x00', 0xffff, 0x0) timer_create(0x7, &(0x7f0000000140)={0x0, 0x17, 0x7}, &(0x7f0000000200)=0x0) timer_getoverrun(r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$inet(0x2, 0x8000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x1, 0x240, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000600)=ANY=[@ANYBLOB="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"]}, 0x360) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x80) ioctl$TIOCSWINSZ(r3, 0x5414, &(0x7f0000000100)={0x8, 0x7, 0xfffffffffffffffd, 0x4}) 03:44:26 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x4a}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x440000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x100000001}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000100)={0x0, r2}) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x20000003, 0x0, 0x77fffb, 0x0, 0x10020000000, r0}, 0x2c) 03:44:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f000007a000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0xfffffffffffffe6d) ftruncate(r0, 0x1) [ 337.746690] kernel msg: ebtables bug: please report to author: Wrong len argument [ 337.839707] kernel msg: ebtables bug: please report to author: Wrong len argument 03:44:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:27 executing program 1: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x534efde5d2bae475) keyctl$set_reqkey_keyring(0xe, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000001c0)="80fd02090040c46c8c87e46a2c6f1489cfa9f337bcbad2ba672a97f2f63ad6f0a4c3c24ae4f33f27f2d7ec5accb44be764b634e3ad855f2dc65eb77a23dec25a6318", 0x42}], 0x1, 0x0) 03:44:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipmr_delroute={0x24, 0x19, 0x42d, 0x0, 0x0, {0x80, 0x20}, [@RTA_GATEWAY={0x8, 0x5, @local}]}, 0x24}}, 0x0) socket$kcm(0x29, 0x0, 0x0) 03:44:27 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0xc202, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000100)={0xda, "caa256279dd9e4ccc413c8c113cf6646766b6888bb6f805afe0d08f2b476834e59e2e3791dc41cb47c141b208bfc86e912d989094bdcb81d104e5848645725b063fa85e1a291619bb801b3b6be461737074ca9762bb973453924b34b273b66136923721bcf4cd828b4092a5eb2afb7abf0a02542de867c72cb6daea235640df1064d04571b04ec2c503cf72a4b1b507efccc9283f31b93cca08e943c725f9236f18d41f4919348df31e63f5c97ba88b69cd23d9a2eccc06b9bf4c384ecb48752662fb741f1eac3fcac4d999e76d6f7aaa6da13432a50bdb9cd17"}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000000000000, 0x0) preadv(r1, &(0x7f00000012c0)=[{&(0x7f0000000200)=""/82}, {&(0x7f0000000280)=""/4096}, {&(0x7f0000001280)=""/2}], 0x1ce, 0x0) 03:44:27 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20a080, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000400)={0x4, 0x0, [{0xf004, 0xb4, &(0x7f00000001c0)=""/180}, {0x0, 0x5b, &(0x7f0000000280)=""/91}, {0xf000, 0x60, &(0x7f0000000300)=""/96}, {0xf000, 0x66, &(0x7f0000000380)=""/102}]}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@random={'btrfs.', '/dev/audio\x00'}) 03:44:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7d, 0x0) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, 0x2, 0x3, 0x80, &(0x7f0000ffd000/0x3000)=nil}) bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) r3 = accept$alg(r1, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x2000) 03:44:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'mangle\x00'}, &(0x7f0000001200)=0x54) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xfffffffffffffff9, 0x10880) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x6) r3 = shmget$private(0x0, 0x3000, 0x1fff1, &(0x7f0000ffa000/0x3000)=nil) sendto$inet6(r2, &(0x7f0000000200)="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", 0x1000, 0x4, &(0x7f0000000080)={0xa, 0x4e23, 0xf4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x81}, 0x1c) shmat(r3, &(0x7f0000000000/0x2000)=nil, 0x4000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shmctl$IPC_RMID(r3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f0000001240)={0x90002017}) 03:44:27 executing program 3: r0 = socket$inet(0x2, 0x3, 0x100000000000006) r1 = syz_open_dev$usbmon(&(0x7f0000004340)='/dev/usbmon#\x00', 0x3ff, 0x8000) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000049c0)={0x2, 0x100}, 0x2) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000540)=""/183, 0xb7}, {&(0x7f0000000600)=""/152, 0x98}], 0x2, &(0x7f0000001840)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000004f40)) recvmmsg(r0, &(0x7f0000004880)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000000000)=""/22, 0x16}, {&(0x7f0000000040)=""/131, 0x83}, {&(0x7f0000000100)=""/167, 0xa7}, {&(0x7f00000001c0)=""/217, 0xd9}, {&(0x7f00000002c0)=""/20, 0x14}, {&(0x7f0000000300)=""/216, 0xd8}, {&(0x7f0000000400)=""/85, 0x55}], 0x8, &(0x7f0000001880)=""/4096, 0x1000}, 0x7fffffff}, {{&(0x7f00000006c0)=@ax25={{0x3, @rose}, [@rose, @remote, @remote, @null, @null, @remote, @remote, @default]}, 0x80, &(0x7f0000000500)=[{&(0x7f0000002880)=""/132, 0x84}, {&(0x7f0000000740)=""/84, 0x54}], 0x2, &(0x7f0000002940)=""/116, 0x74}, 0x2}, {{&(0x7f00000029c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002a40)=""/164, 0xa4}], 0x1, &(0x7f0000002b40)=""/2, 0x2}, 0x4}, {{&(0x7f0000002b80)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000004180)=[{&(0x7f0000002c00)=""/4096, 0x1000}, {&(0x7f0000003c00)=""/179, 0xb3}, {&(0x7f0000003cc0)=""/36, 0x24}, {&(0x7f0000003d00)=""/139, 0x8b}, {&(0x7f0000003dc0)=""/62, 0x3e}, {&(0x7f0000003e00)=""/213, 0xd5}, {&(0x7f0000003f00)=""/242, 0xf2}, {&(0x7f0000004000)=""/239, 0xef}, {&(0x7f0000004100)=""/92, 0x5c}], 0x9, &(0x7f0000004240)=""/85, 0x55}, 0x6}, {{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000042c0)=""/116, 0x74}, {&(0x7f0000004f80)=""/4096, 0x1000}, {&(0x7f0000004340)}, {&(0x7f0000004380)=""/84, 0x54}, {&(0x7f0000004400)=""/254, 0xfe}, {&(0x7f0000004500)=""/235, 0xeb}, {&(0x7f0000004600)=""/218, 0xda}], 0x7, &(0x7f0000004780)=""/231, 0xe7}, 0x5}], 0x5, 0x2, &(0x7f0000000800)={0x0, 0x989680}) 03:44:27 executing program 0: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x180) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/md0\x00', 0x200, 0x0) sendmsg$unix(r0, &(0x7f0000000940)={&(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000280)}, {&(0x7f00000002c0)="016f0236d9a24a81a94ca5199cc55ecab101be1a992cb7", 0x17}, {&(0x7f0000000300)="b48ad631df28db0bdb235c83480cb261baf48e378213cab5595f056798d917", 0x1f}, {&(0x7f0000000340)='J', 0x1}, {&(0x7f0000000380)="6a19408865e396efd9b5fdce79ef84a7e0cf98044c8da9e50ea1818d142d9d52a4f1ce3e25476926bd2187d067eb6a1a5de38028769a8f9eccd46da78c076354a3bb15edfcf56df87154ca24ca33865c37f4112529ccb77bd4db421c9f9514ea9fc49142f6211b694cc72bc920775cffc54c97d84a9abb20bc5e60269ea50c3b2b17b9142b97edec78b23616f4d05b7a73415e3ee257ae8bf1b2f8af80837d417e1d2391de12c45ea01ab95bf4aaec04e80f6332b3a62b", 0xb7}, {&(0x7f0000000440)="7d0d33c59112da2ea9c59e6449f4dab8f09dbe3e07f95de2ef9615b394123eaf2c680101094d358bd6a26f6b3fba31ec48c3333a4444736754e0d71363af2fe71a70d14a04a2a34438d02d54a13e14a625ad2ab6385b103cab43d8c464cf294fbb610c786fbfda7c23d0fada4b3ba4b7cba2f9c2839dcb1e3a2eddd2bec53a77427328ce8b0cb2d0070abff156a5e6f321e206d650b4b34eeb3f40653f0962583829e682b81a47c3404ad5ebec9a8b", 0xaf}, {&(0x7f0000000500)="375ef8bd034130f743e0605dcc16bcaba45c626bd267613d73d5a8a77ce64e45dc3510c1c0033ec6f7865fe74a837d251055e5898808e4f1793afe2c83d9e95ee9df64f7cc3116fc77060d891291a0deafdeeb04d6bfdb516783c384d77302a702eed79f5f825dcfefb27c8ee3165a295a78dfa1ab53e27000faf50cd9e49179125163edbd3fba9d5023b2ac3d5aea3002886039320fe69d43536faff43d19a49b34612bd430c156c12d672700e6", 0xae}, {&(0x7f00000005c0)="8ecd39ca137384e622450e1bce6957276b4321c19897bdfcb1cafb5b5841a2d4d9ea5ea8a64297b126df7126f46cd0aaabe255c10b2f0c7258ca6e50fff56bf8b18ebbcef4d65022d75518be5f26b2186b2a98eadfc88cd87ed0fb3b0dc8e6dbd4b19cafd17f553fac061e7e53e623970f76c04e528fd8d70273747be98eda4d408ab47cd6f13abb647fd13c15a8475897b11d7d992e0dbe31b6d207c6f689f4fec903bc5d730c1d926f5a513e5ac1560bddb1516d9826eb22a37fe2379aa04d0e2a02b619968966dc9ff4411a2c4ef9b6f352e20a91c4c7ae85e6bed19311fc8f92e20ae1", 0xe5}, {&(0x7f00000006c0)="158253c6f7b5dedbee8c4848954199436eb40e5e714b4d6a2d463c597ef560bb0a2242dff084cad5ed882b1bbaaa88387b3584bd47366b5930b878ac973b07293c6cfce7a41c75dc181e5ec6fc8619aa14d50e5841643e1baf4d869af9dc5c601396df1576ad1f22300c9ff77937af1587a67e677ac1332b882b04150eb0c26723ba75b207afc2a95f727cbbea005d28fd714196c0c60ff2221b2990555d4fc92ea859689ccc95b19df43d02681632", 0xaf}, {&(0x7f0000000780)="e229753e8ec910b2f8e1bee403f8abcb410dd9752de7ecbccc44ed55b7ec7eef3b700de9ff1db876af19b2ab0bfb94ca1f66307d76d65dcfea06f5df8e0fc5c4ea78be3f3da3df3f7b5bc7fb0bffc5da09c0a7307cf061875e1321dd489fbd9f94e466d564bdc7f2620823e7a81c", 0x6e}], 0xa, &(0x7f0000000900)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x40000) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) syz_open_dev$rtc(&(0x7f0000000280)='/dev/rtc#\x00', 0x8, 0x40) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x9c080) getpeername$packet(r3, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000a80)=0x14) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000ac0)={r4, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) accept4$packet(r3, &(0x7f0000000040), &(0x7f0000000140)=0x14, 0x0) 03:44:27 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = fcntl$getown(r0, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x6, 0x6, 0x5, 0x7, 'syz1\x00'}, 0x4, 0x10000100, 0x5, r1, 0x9, 0x9c3, 'syz0\x00', &(0x7f0000000040)=['-em0\x00', '*losecurity-eth0vboxnet0\x00', '[\'\x00', '+cpuset+[]&\x00', '\x00', '\x00', 'self)\x00', ']proc\x00', ']\x00'], 0x3d, [], [0x3, 0x101, 0x12, 0x8]}) fcntl$setlease(r0, 0x400, 0x0) flock(r0, 0x2) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r2) 03:44:27 executing program 1: r0 = socket(0x10, 0x80002, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) connect$netlink(r0, &(0x7f0000e8f000)=@proc={0x10, 0x0, 0x1}, 0xc) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x401, 0x10000) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000040)=0x6, 0x4) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 03:44:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000070000/0xb000)=nil, 0xb000, 0x0, r1) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r2 = openat(r0, &(0x7f0000000340)='./file0\x00', 0x4000, 0x20) ioctl$IMDELTIMER(r2, 0x80044941, &(0x7f0000000380)) socketpair(0x1, 0x5, 0x8001, &(0x7f0000000300)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) io_setup(0xffffffff, &(0x7f0000000000)=0x0) io_destroy(r3) r4 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x40, 0x4080) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f00000002c0)) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f00000001c0)=""/207, &(0x7f0000000040)=0xcf) 03:44:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x6, 0x10000) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0x60) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x40200, 0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x3}) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000000201ffff000000000000000002000000080015002c6e14da08000800040000006ede"], 0x24}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f00000000c0)) ioctl$CAPI_GET_ERRCODE(r2, 0x80024321, &(0x7f0000000000)) 03:44:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) sendto$inet(r0, &(0x7f00000001c0)="1c01655c654383bf553fb4c2b32cd920848813953607713e0fc2f259081545e0fc60bdd84e9f28578901e5a1ac2eaea10cb1b00d898699e6af47dd382128223b97bf4f2db9b934a0acbc0ba7ad0a1a864aebe37f361b85915cf4379908df530a833d2b1958e75684d8b3f4e9e02e06baea69869cbbf28518a9172cc65916c6d99a41ad21075a12d6111dc3e33d74b16f067d2af553df503c6988cec0b0747ba6048353df24f8bdaa896cb1e03d3e590ffe9869b0751544569e216c92d534332e566622", 0xc3, 0x20000001, &(0x7f0000000040)={0x2, 0x4e20, @broadcast}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @multicast2}, 0x10) openat$vnet(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vhost-net\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x80) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000440)={0x0, 0x4}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000004c0)={0xffffffffffffffff, 0x8001, 0x0, 0x0, r2}, &(0x7f0000000500)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000540)="8354e4fb91fa5f78eaee91cf4340b36354a0282e980e6b9983bc077766211748a2cbccf9e837ce9ebdb964ded0d18a84d88f0966c3ee0c6032b27384458a236238bf9bb42bfc29116e26aea78b1ed43ad27d992b1a5f2a92bb3b875b295673c14c78ed22c28911966a7636e1e3ff530c4cb98235fd6f903842d84fa473006e6a36c0c821f71b07f2ca7c2fa0e94daf22ceea9ad1fdc06ed0ee6d1133c7a98eb4109e95a8c350232587c6") r3 = accept$inet(r0, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f00000002c0)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000300)={0x0, 0x34, 0x80000000}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000380)={r4, 0x8, 0x3}, &(0x7f00000003c0)=0x8) 03:44:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000080)="0f", 0x1, 0x0, &(0x7f0000000040)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000029000)="c6", 0x1, 0x0, &(0x7f0000007ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000), 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300), &(0x7f0000000340)=0x10) 03:44:28 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x171) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x81080100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x200, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x24000004) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:28 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x202a01) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000080)={0x7, 0x7, 0xffffffffffffff25, 'queue1\x00', 0x9}) lsetxattr$security_capability(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v1={0x1000000, [{0xea, 0x200}]}, 0xc, 0x2) getsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000180), &(0x7f0000000340)=0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000001c0)={0x4}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000240)=""/244) ioctl$IMADDTIMER(r1, 0x80044940, &(0x7f0000000140)=0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 03:44:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x8001, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000bc0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000b80)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000c00)={0x5, 0x10, 0xfa00, {&(0x7f0000000980), r3, 0x3}}, 0x18) sendmsg$xdp(r1, &(0x7f00000007c0)={&(0x7f00000002c0)={0x2c, 0x0, r2, 0x13}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000300)="5a84bd60196235e5bcefaf73216309aa7d4589a3077aa9df966f1e6a1fc111050df6b63f1ff0eff5a9e25a0416fd8ac74804776ee928522ddd", 0x39}, {&(0x7f0000000340)="13dd5dff1e284b149024dc11ab39763cd1e43c2535b894f175cdbc0ecdaef477954dd5651e4415e5475cc6dff9c38ee13878434967314751e1789667c6ac33", 0x3f}, {&(0x7f0000000380)="7de1bdbf6ccf73f5d7ea2dea6c79d03851d1fedc736d9f1dcecc0ec179da595e70f7d2267036472b932cd57a7992aa76fc442ed2918288c852833938db4d07b9045706b2595e7e6db11ff6beb27a1cdc2014b234a909a5931703b9e3c208669591515409be55a803f53aa95cf9604146", 0x70}, {&(0x7f0000000400)="a202f7b715dcd945c067de73d6541830b3ddf3a0c3cd5e1bb84ff9759609f98efbadebf928cdce6978f626d9437a524c4911838b3e49489d50d4fd3af14c96de9cff1c030dfc4f285b55df49a020ec0007a02b99e552639b04b28fcb32b197d19cc2772eef4f6ecce7c1d2652758fe71ada5b7b3ffdf527843e5d55b94a0e1b2d7c74ae2b6ecfe22d113325438e7ad7f27fa6949fc", 0x95}, {&(0x7f00000004c0)="42dcd3befe1f9fafa7593dcc3363a7d89bfba0417ac705e19c721c30f041f454d4778971666eb6734ebd57e8e2ceb8994a20", 0x32}, {&(0x7f0000000500)="aed7245d10df5be6749fbeba3795017794ee3918bda39754e6c4619ff889592d64bdd9502c40899426e0efc6d71981b7ac73de723fb2612ba75e74218ca610fc77e263d245e400a75999084d608b02ddd6c6dfb56e1f547541ed2c465aa47be5b1dee16bae6b5199a87677af2658a654aa729750d2b5cb139e70705ceeda883971772868db160d4d95ef5fa2eb0186b74c7fe5f91669997f161c21c63608e4626c0c1c8efcdbda64d50b5d7c5ae3356fd2d543fb51ac315ddf75c197ae05976d", 0xc0}, {&(0x7f00000005c0)="6817e73bd1ac96e07dd5292fde002fb2f696e3929b2a5d8c1982efb11bfd3ec8fbbce962a9440ee14fd7cc847d9ffcbd768ee7e9ecfe0ea2484c0cd647cb8dfb883304b3aec2c77b272b5894e30916096caef158f14e3a4bf18fe7057e5851ada5e831986f3f14aecd19c9c2abfe63994dbdcc5e586034a168a13178f1ae7f9a4fa987ddf4577dd8eeb3371c0d41a6b4f454cead522a93d1e39a68440635dd783914ec8c059437abdfc077809cfa63128b7453ff699c615a3ab88ded38a6fe7c55a57ab9c14e48cc6abd3021564b071a2a60922ce927dbb0", 0xd8}, {&(0x7f00000006c0)="d7dad07d33c3ecb72c67dd31d471bfac9fed5cfa07c97af503a7323e8354a33327afc11f1f557fddeb7ba57cc59594e9f6e304794bd8851bf43821d4f1365c1fc950cb0136522230c9e4ffc6613ea84e2263b3ceda8a73ebd9b11811f5a322", 0x5f}], 0x8, 0x0, 0x0, 0x400c004}, 0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000840)={0x0, 0x1c, &(0x7f0000000800)=[@in6={0xa, 0x4e21, 0x5, @empty, 0x100}]}, &(0x7f0000000880)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000c40)={0x80000001, 0x0, 0x1, 0x6576bdb8, 0x6, 0x642f, 0x1b, 0x80000001, r4}, 0x20) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000008c0)={r4, 0x69, "eebd9f4cb40918f11397e6a721cd57a6916aabacf1c7f80953f7cbe56503c4d4b0b421f1e94d08789bdfd8f56ef636dcab4073caf6d6a3691aa4e559d3b33fccfee826498b28315439449aab8471bc0707a5611fc3695910cd2d9838aeda600f603a85832f29105282"}, &(0x7f0000000940)=0x71) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'eql\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}}) 03:44:28 executing program 3: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000100)="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", 0xfc) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000002c0)={0x0, 0x1d6e86a9, 0x1, &(0x7f00000000c0)=0x4}) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x4, 0x7f, 0x7fff}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}}, 0x9, 0x100000000}, 0x90) [ 339.896120] netlink: 216 bytes leftover after parsing attributes in process `syz-executor3'. 03:44:29 executing program 2: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffb, 0x2}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x395bddbcbfe78003, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') writev(r1, &(0x7f00000000c0), 0x20000000000003fa) 03:44:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f000007a000/0x1000)=nil, 0x1000, 0x0, 0x8000020000021011, r0, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) [ 339.955449] netlink: 216 bytes leftover after parsing attributes in process `syz-executor3'. 03:44:29 executing program 3: unshare(0x20400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000080), &(0x7f0000000100)=0x4) r2 = fcntl$dupfd(r0, 0x406, r0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-aes-ce\x00'}, 0x58) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r4, r3, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000000c0)=0x63, 0x2) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000280)) getsockopt$inet6_mreq(r2, 0x29, 0x1f, &(0x7f0000000000)={@loopback}, &(0x7f0000000040)=0x14) fcntl$addseals(r0, 0x409, 0x0) 03:44:29 executing program 1: r0 = socket(0x1e, 0x5, 0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x2010}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.origin\x00') 03:44:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x2000}, &(0x7f0000000140)=0x151f354e) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40100, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1408200}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xa4, r4, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xc}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7ff}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xc}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}]}]}, 0xa4}}, 0x20044000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x20400) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0xfffffe8d, @remote}, 0x6) 03:44:29 executing program 1: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f00000005c0)='syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000640)={r0, 0x3, 0x1, 0x8, &(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}, 0x20) socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000340)) r3 = socket$kcm(0x2, 0x5, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000840)=ANY=[@ANYBLOB="2a14ad671823fa25807e280d3b0adc4e6d993490c6336a9b66845de6a3d40b9374520cb55348212a7baa263d267efbf8c87af5127340b621a1d05e54db28a59876053187a81d9f88fa740cb491447320287687db52daa3bbb010b4448118c8dbb2b4769f49e85c34fc295cc3c2538c9b4dc144a9dd4f3a3f4bdedefa8290f7263fd0b9c7138b4c61c027dd7cba2489bed60bcee388d5832dd8e3f693cdfe586b47d7ba53b61b0bdfe40ddeb40ee57cd4f779931bbb3fa969bc734b0519e8feb0bf367317997c7a4ee0b5b6fd5d99ecaf219ef1390a22ebdac292750f785c39b9ee38284a0f57467f4ea163c49382ec9a51ace253"]) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f00000009c0)=ANY=[@ANYBLOB="332d2c6d6f720c2089f2030000001f3bdbde5fc0ecfe4c16cd"], 0x8) r6 = openat$cgroup_ro(r1, &(0x7f0000000480)='cgroup.controllers\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=ANY=[], &(0x7f0000000200)='GP\x1a\x00\xf9\xd3\xc4q\xb4\xa5C\v\x11i\x1d\x81\xfbK\x9cI\x10j\xb3\xa0\x1e\xaan\x14\x94\xe1\x01\x12\xf6\xe5\'\xa7F\x96\x1b-\xa6a\xbc\x05\x17\xd1\xfe\xd1$\xf6\xef\xb4)-\xc4\xc6\xdfR\xa2\xc0b<\xdc\x1a\x18v}\x96\x1c&\xd3\xaa\x8cc:#Ig\xdf\xe0G\xb1Y\x97\xef\xc5\xa3\xbbR,\xb098F\xdc\xc3\xf6\xe7j(\x865i|d+<\xc7\xb3\xb3k=\x13T\xddP\x87\x12\xa1\xf1^;T-\x8a\f\f\x9as\xd1\x9d\x95+\xce\xf7\xd7\xd5\xcbp;D\xc4\xf1~_v\xe7\xa2\xf9\xc4N\ao\xb1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0xab93031f99fda67f, &(0x7f0000000080)=""/251}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000700)="bdc3f5c47317ab4ca2fb53056600a58c67b1ffc57c5428c2fd378b4b911dc474760a340235932635476a0c92e7ce56b7e9b27f312e0a656966d91c9f5a537a66377bbc", 0x43}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x890b, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x890c, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000440)=ANY=[@ANYBLOB="010005009db7d3230000b6ce0d7d558785aa1b"]) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000380)={'bond_slave_1\x00', 0x600}) openat$cgroup_ro(r1, &(0x7f00000006c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000400)={r2, 0x0, 0x1, 0x9, &(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f00000004c0)={'syzkaller0\x00'}) r7 = gettid() sendmsg(r2, &(0x7f00000002c0)={&(0x7f0000000200)=@ax25, 0x45a, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x4}, 0x8080) perf_event_open(&(0x7f0000000940)={0x5, 0x70, 0x2, 0x9, 0x8, 0x3, 0x0, 0x134, 0x1180, 0x75fca528ff996af3, 0x5, 0x69f, 0x1, 0xd10d, 0x2, 0x400, 0x0, 0x3, 0x2, 0x0, 0x100000001, 0x1, 0x401, 0x0, 0x400, 0x4, 0x8001, 0x0, 0x3, 0xf7, 0x100000002, 0x101, 0x40, 0x0, 0xffffffff, 0x876b, 0x7ff, 0xff, 0x0, 0x8000, 0x1, @perf_bp={&(0x7f00000007c0), 0x2}, 0x4080, 0xfffffffffffffffb, 0x4, 0x3, 0x17ae, 0x100000000, 0x4}, r7, 0x6, r6, 0xb) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000540)={0x139f605562ecba0b, 0x70, 0x9, 0x6, 0x7fff, 0x4, 0x0, 0x5, 0x400, 0x2, 0x0, 0x4, 0x7, 0x9, 0x1, 0x5, 0x80, 0x5, 0x9, 0x4, 0x9, 0xb61c, 0x7f, 0xffff, 0x7fff, 0xfff, 0x6, 0xfffffffffffffffb, 0x8, 0x6, 0x6, 0xfffffffffffffffd, 0x8, 0x80000001, 0x1ff, 0x1000, 0x4dfc, 0x80, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000500), 0x4}, 0x10020, 0x3f, 0x3, 0x4, 0x8000, 0x7fffffff, 0x5}, r7, 0x6, r1, 0x8) openat$cgroup_ro(r6, &(0x7f0000000680)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 03:44:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) 03:44:29 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x900, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3, 0x31, 0x40, 0x3}, {0x7ff, 0xfffffffffffff001, 0x6, 0x10001}, {0x7ff, 0x5, 0x80000001, 0xffffffffffffff7f}]}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) ioctl$void(r0, 0xc0045c79) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000240)=0xaf8) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000300)=0x4, 0x4) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000340)=""/4096, &(0x7f0000001340)=0x1000) setns(r2, 0x40020000) r3 = syz_open_dev$cec(&(0x7f0000001380)='/dev/cec#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f00000013c0)={0x7fff, 0x0, 0x7, 0x6, 0x4b}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000001480)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000001580)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x8a480}, 0xc, &(0x7f0000001540)={&(0x7f00000014c0)={0x44, r4, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x50) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000015c0)=0x5) connect$bt_rfcomm(r0, &(0x7f0000001600)={0x1f, {0x3, 0x401, 0x627c, 0x36cbe367, 0x3, 0x10001}, 0x7}, 0xa) fdatasync(r0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000001680)={0x0, 0xb5, 0x5, [], &(0x7f0000001640)=0x7d7}) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f00000016c0)=0x7ff, 0x4) renameat2(r0, &(0x7f0000001700)='./file0\x00', r0, &(0x7f0000001740)='./file0\x00', 0x6) r5 = getegid() ioctl$TUNSETGROUP(r0, 0x400454ce, r5) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) r6 = add_key$keyring(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r6, &(0x7f0000001800)=""/12, 0xc) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000001840)=0x1, 0x8) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000001880)) sendto$isdn(r2, &(0x7f00000018c0)={0x2, 0x800, "6b0600a2c9d784a77f501cdef23a047e882f5f132349bced12717f79c0d1e51bd8ecc9eb11ee8bdc0741360fe9a66ab795a51cb61d1f79d5"}, 0x40, 0x804, &(0x7f0000001900)={0x22, 0x2, 0xff, 0xffffffff, 0xb57}, 0x6) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001940)={{{@in6=@empty, @in=@local}}, {{@in6=@ipv4={[], [], @local}}}}, &(0x7f0000001a40)=0xe8) 03:44:29 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af60, &(0x7f0000000080)) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f00000001c0)=0xc) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x28, &(0x7f0000000340)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r4, 0xe2c2, 0x8}, 0xc) write$FUSE_ATTR(r1, &(0x7f00000002c0)={0x78, 0xffffffffffffffda, 0x3, {0x1, 0x7, 0x0, {0x2, 0x1, 0x5, 0x8, 0x2, 0x6, 0x7, 0x7, 0xbe4, 0x3ff, 0xb4ad, r2, r3, 0xd302, 0x20}}}, 0x78) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f00000000c0)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4}) [ 340.668756] device lo entered promiscuous mode 03:44:29 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB="0200379a822ed00000", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000001c0)={r3, 0x4}, &(0x7f0000000200)=0x8) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000040)={0x0, 0x5, 0x6, 0x800, r1}) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x4) [ 340.822754] protocol 88fb is buggy, dev hsr_slave_0 [ 340.828555] protocol 88fb is buggy, dev hsr_slave_1 03:44:29 executing program 2: r0 = socket$inet(0x10, 0x5, 0xffdfffffffffffff) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) socket$inet(0x2, 0x806, 0x6) 03:44:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vcs\x00', 0x40000, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x80, 0x0) r6 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x400, 0x84000) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f0000000240)={0x10000, 0x4, 0x8, 0x80000000, 0x1, 0x6}) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r5, 0x110, 0x3) kcmp$KCMP_EPOLL_TFD(r1, r4, 0x7, r0, &(0x7f00000001c0)={r5, r0, 0x10000}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r5, 0xc4c85512, &(0x7f0000000400)={{0x4, 0x6, 0x7, 0x9, '\x00', 0x8}, 0x0, [0x81, 0x2, 0x80000001, 0x7ff, 0x8, 0x4, 0x3, 0x10000, 0xfff, 0x7, 0x2, 0x4, 0x7, 0x4b, 0xffffffff, 0xfff, 0x4, 0x2, 0x1ff, 0x6, 0x6b371eab, 0x7fff, 0x5, 0xf7, 0xfff, 0x8, 0xce, 0x20, 0x8, 0x6, 0x7, 0x100000000, 0x0, 0x9, 0x7ff, 0x7ff, 0x7fff, 0x1ff, 0x0, 0xfffffffffffffeff, 0x5, 0x9, 0x3, 0xffffffffffffff00, 0x9, 0x8000, 0x200, 0x5a2, 0xe4, 0x7f, 0x70, 0x6, 0x5, 0x5, 0x5, 0xffffffff, 0x101, 0x3, 0x1, 0x8, 0xfffffffffffffffc, 0x4, 0x4, 0x100, 0xfcd7, 0x67, 0x100000001, 0x0, 0x6, 0x4, 0x8, 0x9, 0x400, 0x2da, 0x0, 0x7fff, 0xfffffffffffffffa, 0x8, 0x4, 0x2, 0x3, 0x7, 0x6, 0xffffffffffffff80, 0x20, 0x3, 0x7ff, 0x5, 0x7, 0x4, 0xfffffffffffffffe, 0x6, 0xf324, 0xf15, 0x2000000, 0x5, 0xfff, 0x8, 0x5, 0xa82, 0xfffffffffffffee6, 0x7fffffff, 0xff, 0x1, 0x2, 0x7fffffff, 0x9, 0x2, 0x3, 0x6, 0x20, 0x2, 0x7fff, 0x8000, 0x3, 0x3, 0x0, 0xc0000000000000, 0x401, 0x0, 0xffff, 0x4000000000, 0x7, 0x61976be3, 0x2, 0x3, 0x9d, 0x3000000000], {0x77359400}}) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f0000000940)) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) setsockopt$inet_group_source_req(r6, 0x0, 0x2f, &(0x7f00000002c0)={0xffff, {{0x2, 0x4e22, @rand_addr=0xffffffff}}, {{0x2, 0x4e23, @remote}}}, 0x108) 03:44:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000000)) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0x25, 0xfffffffffffffffa, 0xfff, 0x1000, 0x6, 0x81, 0xfffffffffffffffc}, 0x1c) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e22, 0x0, @mcast2={0xff, 0x5}, 0xfffffffffffffffd}, 0x1c) 03:44:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x10000000c, &(0x7f00000001c0)="82", 0x1) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000000)='u', 0x1) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x4, 0x20000) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x82000209}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x58, r2, 0xa10, 0x70bd28, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x5c}]}, 0x58}}, 0x4000000) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xd7) 03:44:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) tee(r0, r0, 0xff, 0xb) 03:44:30 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x8000005, 0x2, @value}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0xffffffff, 0x0, 'client0\x00', 0x3c775948f8f93b04, "bec5e484c0487091", "7b76485c68f481dabac5ace649da0453dff6331dd480d334290076cf093250fd", 0x0, 0x5fe}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) prctl$PR_SET_KEEPCAPS(0x8, 0x1) 03:44:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x4, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) [ 341.975822] IPVS: ftp: loaded support on port[0] = 21 03:44:31 executing program 1: r0 = socket(0x1e, 0x800000002, 0x0) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "01030000000000b9000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r1 = socket(0x0, 0x80807, 0x3) sendmsg(r1, &(0x7f0000000080)={&(0x7f0000000100)=@generic={0x10000000001e, "02010000000020df0000000000000000805bf86c57020002000000f1fffff400000000000000000000010300000000e4ff064b3fdf3a000000080000000000000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ece000206000000090000fd00000900000000000b0000db000004da36"}, 0x80, &(0x7f00000003c0), 0x0, &(0x7f00000000c0)}, 0x0) poll(&(0x7f0000000300)=[{r1}], 0x1, 0x4a) 03:44:31 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x8000000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x100000c, 0x40010, r1, 0xfb7f) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002033700000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) close(r1) fcntl$getown(r0, 0x9) getsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, &(0x7f00000000c0)=0xffffffffffffffc4) getsockopt$inet6_int(r0, 0x29, 0xd3, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 342.316533] chnl_net:caif_netlink_parms(): no params data found [ 342.436051] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.442847] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.451326] device bridge_slave_0 entered promiscuous mode [ 342.497680] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.504551] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.513313] device bridge_slave_1 entered promiscuous mode [ 342.549951] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 342.562320] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 342.595614] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 342.604534] team0: Port device team_slave_0 added [ 342.611101] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 342.619973] team0: Port device team_slave_1 added [ 342.629537] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 342.655723] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 342.847477] device hsr_slave_0 entered promiscuous mode [ 343.002363] device hsr_slave_1 entered promiscuous mode [ 343.163456] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 343.171101] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 343.209074] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.215663] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.222909] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.229452] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.303819] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.323327] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.384583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.403338] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 343.419977] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 343.426864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.435032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.453843] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 343.459947] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.482025] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 343.491018] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.500385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.508909] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.515506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.530578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 343.538630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.547549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.555856] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.562390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.579602] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 343.594782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 343.610647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 343.618445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.628029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.637275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.646370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.662406] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 343.669323] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.677635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.686850] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.704620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 343.711871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.720282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.735863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 343.746511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.755256] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.768881] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 343.775712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.804787] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 343.829940] 8021q: adding VLAN 0 to HW filter on device batadv0 03:44:33 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000180)={r1}) r2 = openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) fstatfs(r0, &(0x7f0000000340)=""/178) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000280)={0x0, {{0x2, 0x4e23, @local}}}, 0x88) write$cgroup_subtree(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="2b8f646dbcf8177c6120"], 0x6) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x7fffffff, 0x40402) 03:44:33 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x2c) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0x4, 0x8, 0x9}) r3 = socket(0xa, 0x1, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000100)={0xf, @capture={0x1000, 0x1, {0x9, 0x5}, 0x4, 0x200}}) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r3, 0x1, 0x800008, &(0x7f0000000040), 0x290) 03:44:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) r1 = dup(r0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000027c0)={0xa, 0x0, [{0x4, 0x5f, &(0x7f0000000140)=""/95}, {0x0, 0xe2, &(0x7f0000000240)=""/226}, {0x3000, 0x8, &(0x7f0000000340)=""/8}, {0x100000, 0xe3, &(0x7f0000000380)=""/227}, {0x100000, 0xf4, &(0x7f0000000480)=""/244}, {0x5000, 0xa9, &(0x7f0000000580)=""/169}, {0x0, 0x4f, &(0x7f0000000640)=""/79}, {0xd000, 0x1000, &(0x7f00000006c0)=""/4096}, {0x6004, 0xcc, &(0x7f00000016c0)=""/204}, {0x7000, 0x1000, &(0x7f00000017c0)=""/4096}]}) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1f, 0x28000) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000001c0)={[{0x20, 0x5, 0xdc6, 0x5bc, 0x1ec5, 0x1, 0xffffffff, 0x6, 0x0, 0x80000000, 0x1, 0x6, 0x4}, {0x3f, 0x6, 0x0, 0x9, 0x2, 0x6, 0x23e5, 0x6e, 0x101, 0x401, 0xd83, 0xc000000}, {0xfffffffffffeffff, 0xfff, 0x65, 0x2, 0x4, 0x100000001, 0x0, 0x40, 0x0, 0x4, 0x8, 0xfffffffffffffff8, 0x3}], 0x1}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 03:44:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x401) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) 03:44:33 executing program 1: r0 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0xff, 0xc, 0x4, 0x20, {}, {0x1, 0x8, 0x6, 0x832, 0xffffffffffffb796, 0x100000000, "bfd4fd30"}, 0xab51, 0x7, @offset=0x7, 0x4}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x8002) write(r1, &(0x7f0000000000)="b63db85e1e8d020000feff00003ef0011dcc606aed5ed2bc7018cebc9bc2feffffffffffffffe22c9b160096aa1fae1a", 0x30) socket$inet_udp(0x2, 0x2, 0x0) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000500)=""/4096, 0xfffffffffffffcc1}], 0x1) 03:44:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x401) r2 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) 03:44:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x40000, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000000)) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) prctl$PR_GET_FP_MODE(0x2e) 03:44:33 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0xfd77) setsockopt$inet_tcp_int(r1, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) getpgrp(r2) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) 03:44:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x40, 0x8803) syz_open_dev$ndb(&(0x7f0000000500)='/dev/nbd#\x00', 0x0, 0x80) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000040)={0x7, 0x0, 0x1}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000340)=0xe8) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x801800, &(0x7f0000000440)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xe000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2b}}], [{@fsmagic={'fsmagic', 0x3d, 0x80000001}}]}}) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000080)={0x18, 0x0, 0x4, {0xc28}}, 0x18) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x4000009e], [0xc1]}) 03:44:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000140)={{&(0x7f0000000040)=""/136, 0x88}, &(0x7f0000000100), 0x57}, 0x20) r2 = socket(0x22, 0x80002, 0x3) dup2(r0, r2) 03:44:33 executing program 2: lstat(&(0x7f0000000e00)='./file0\x00', &(0x7f0000002300)) r0 = perf_event_open(&(0x7f0000000080)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0xffffffffffffff81, 0x0, &(0x7f0000003540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendto(r3, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000d80)={0x2, 0x70, 0x9, 0x101, 0x8, 0x9, 0x0, 0x0, 0x40, 0x1, 0x10001, 0xbc, 0xab, 0x5, 0x1800000000000000, 0x3f, 0x2, 0x5, 0x7f, 0x7, 0x80, 0x401, 0x1, 0x7fffffff, 0x7, 0x6, 0x5, 0x9, 0x6d6b, 0x2, 0xa62, 0x10000, 0x1, 0x2, 0x0, 0x5, 0x80000000, 0x0, 0x0, 0x6a, 0x0, @perf_bp={&(0x7f0000000bc0)}, 0x10002, 0x3ebd, 0xa237, 0x3, 0x5, 0x7}, 0xffffffffffffffff, 0xd, r0, 0x1) recvmmsg(r1, &(0x7f0000002140)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000600)=""/222, 0xde}, {&(0x7f0000000140)=""/192, 0xc0}, {&(0x7f0000000280)=""/49, 0x31}, {&(0x7f00000002c0)=""/17, 0x11}], 0x4, &(0x7f0000000700)=""/77, 0x4d}, 0xd5}, {{&(0x7f0000000780)=@tipc, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/60, 0x3c}, {&(0x7f0000000900)=""/65, 0x41}, {&(0x7f0000000980)=""/233, 0xe9}, {&(0x7f0000000a80)=""/116, 0x74}, {&(0x7f0000000b00)=""/152, 0x98}, {&(0x7f0000000bc0)}], 0x7, &(0x7f0000000c80)=""/72, 0x48}, 0x7}, {{&(0x7f0000000d00)=@ax25={{0x3, @default}, [@netrom, @bcast, @default, @remote, @null, @bcast, @null, @null]}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002240)=""/182, 0xb6}, {&(0x7f0000000e40)=""/98, 0x62}, {&(0x7f0000000ec0)=""/119, 0x77}], 0x3, &(0x7f0000001fc0)=""/99, 0xfffffffffffffdec}, 0x7}, {{&(0x7f0000002040), 0x80, &(0x7f0000002100)=[{&(0x7f0000000f80)=""/33, 0x21}, {&(0x7f00000020c0)=""/40, 0x28}], 0x2, &(0x7f00000024c0)=""/4096, 0x1000}, 0x6}], 0x4, 0x40, 0x0) recvmmsg(r3, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/85, 0x210}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x8}, {&(0x7f0000000340)=""/22, 0x16}], 0x1c, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 03:44:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0xffffffffffffffff) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x2) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000140)=""/42, &(0x7f00000011c0)=0x2a) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000040)={0x2, 0x10, &(0x7f00000001c0)="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", {0xd7d7, 0x1, 0x39555659, 0x8, 0xfffffffffffffff7, 0xfffffffffffff39f, 0xe, 0xffffffff}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}, &(0x7f0000000180)=0x10) 03:44:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x6, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "fb48d31c"}, 0x0, 0x0, @userptr, 0x4}) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@v1={0x2, "01fd0b77e0a2279126dfd2cb78d8cfbff07cc2"}, 0x14, 0x3) 03:44:34 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1, 0x6}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net\xb3\vpv4\x01\x00\x00\x00droV_packet\x00', 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000000200)={{0x0, 0x0, 0x8001, 0x100000000}, 0x6, 0x2, 0x9, r3, 0x5, 0x7fff, 'syz1\x00', &(0x7f0000000180)=['ppp0em1/vboxnet1+GPL\x00', 'securityppp0vboxnet1\x12wlan1vboxnet0\x00', '\x00', 'ppp0)vboxnet0\\!;,,{\x00', '\x00'], 0x4e, [], [0x4, 0x5, 0xfffffffffffffffc, 0x2c]}) getsockopt$sock_buf(r2, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000340)=0xffffffffffffffe5) 03:44:34 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x278, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e80], 0x0, 0x0, &(0x7f0000000e80)=ANY=[@ANYBLOB="000000000000f1000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000000000000040000008809636169663000000000000000000000007465616d30000000000000000000000065727370616e3000000000000000000076657468305f746f5f62726964676500b55f9e6dafacffffff0010ffaaaaaaaaaaaa00ff0000ffff000070000000a8000000d80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000ffffff00000000434c41535349465900000000000000000000000000000000000041d873840000000000000800000000000000f70000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000130000000000000000006e2a30456b886bc2f6413081e7de3e3779616d307b53ed8d799800000000000000000000000079616d300000000000000000000000006c6f00000000000000000000000000000180c2000000000000000000ffffffffffff0000000000ff0000e0000000e00000001001000064657667726f7570000000000000000000000000000000000000000000000000180000000000000006000000f1e20000800000000500000000000000000000003830325f330000000000000000000000eb00000000000000ff000006010600004155444954000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000035ebdc18fe1d"]}, 0x2f0) 03:44:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x410000) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000140)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000001c0)={r2, r3, 0x2}) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x20000) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000079000/0x2000)=nil, 0x4000}, &(0x7f0000000300)=0x1c9) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f000007a000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:34 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000340)={r0, &(0x7f0000000080), 0x0}, 0x18) finit_module(r0, &(0x7f0000000000)='systemwlan0}$vmnet0\\\x8b^vboxnet0\x00', 0x2) [ 345.288662] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 03:44:34 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) userfaultfd(0x800) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000180)={0xaa, 0x1000000}) clock_adjtime(0x3, &(0x7f00000001c0)={0x1ff, 0x8, 0x0, 0x4, 0x9, 0xcfb, 0xbc, 0x2, 0x6, 0x400, 0x2, 0x4, 0x2, 0x7fffffff, 0x4d4, 0x100000001, 0x5, 0x100000001, 0x0, 0x8, 0x10005, 0x9, 0xfffffffffffff001, 0x6, 0x7, 0x7ff}) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000140)={0xf, 0x0, 0x9, "4af5f33342907b62152ecb3febcbcb"}) ioctl$TIOCSSOFTCAR(r0, 0x40096101, &(0x7f0000000040)) 03:44:34 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000080), &(0x7f0000000280)=0x10) r2 = memfd_create(&(0x7f0000000100)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x7ff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) close(r0) 03:44:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={0x0, 0x6d5e}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={r2, 0xfff}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r3, &(0x7f0000000200)=0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:34 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x13) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000080)={'dummy0\x00', 0x1}) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) getsockopt$inet6_int(r4, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) [ 345.652678] QAT: Invalid ioctl [ 345.675642] QAT: Invalid ioctl [ 345.710011] QAT: Invalid ioctl [ 345.719530] QAT: Device 0 not found [ 345.774444] QAT: Invalid ioctl [ 345.798668] QAT: Invalid ioctl [ 345.840679] QAT: Invalid ioctl 03:44:34 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x7, 0x0, 0x0) [ 345.864432] QAT: Device 0 not found 03:44:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) openat$vsock(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x140, &(0x7f0000000000)={@local, @random="8a37962a294f", [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x30, 0x21, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x6, [0x86ddffff], {0x41, 0x6, "cb155d", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000075000/0x3000)=nil, 0x3000}, &(0x7f00000001c0)=0x10) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7fff, 0x24000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000040)={0x7, 0x0, 0x1013, 0x0, 0x7fffffff, {0x6, 0xb6}}) 03:44:35 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000440)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000000c0)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x3}) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0x200) r2 = accept4$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14, 0x800) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f00000005c0)="8c6950f41dffa1fedd4c192d3a5942ccf10355201f73e6f228d8dc76993f267d4fd29ec67fb1cbd6acc66708a784b23b612915c9cbad306ab93624d654ad6b633aeb937cd270d38c46c67d1c291f120aaa650464a457555c689c02b76f2594272de8158e78aa862035c6dd7b7f1d2cd8b62acf465e54c56e00ce36810008c89ca5b09d55c28ad1512250bc1a66b117fc1452a0543d0e0e830073f31719c3c10cf83fd40aaafab336ee3c57acedc25bf2ecebee658e7805ea029248085e8e4085244d9c43c45824cb2ef8ad0f5dc7f11d557a4b81d7fed103c96cf5bf56c6cbc8cff513b01f5c5c041e7c3742379ca3f4c5c51dac9b", 0xf5) sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000540)={&(0x7f0000000380), 0xc, &(0x7f0000000500)={&(0x7f0000000900)={0x318, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf1a9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2c4d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfdc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x44, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3b}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3b}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xedb}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}]}, @TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ee}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbfe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x268800}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xf0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8b}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x30}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}]}]}]}, 0x318}, 0x1, 0x0, 0x0, 0x20000001}, 0x20000000) socket$alg(0x26, 0x5, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000006c0)=ANY=[@ANYBLOB="00000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7ffffff0000008001800000000000001f000000000000001c00000000000000030000000000000000000000000000000000000000000000000000000000000006000000e0ff7ffffeffffffffffffff08000000000000000300000000000000ffffff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) write$P9_RVERSION(r2, &(0x7f0000000340)={0x15, 0x65, 0xffff, 0x2, 0x8, '9P2000.L'}, 0x15) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@local, 0x4e22, 0x9, 0x4e24, 0xbf93, 0x2, 0x80, 0x0, 0x67, r3, r4}, {0xcb, 0x6, 0x0, 0x28e, 0x1000, 0x8, 0x1, 0x81}, {0x1d, 0x7, 0x199, 0x81}, 0x2d1, 0x6e6bbe, 0x1, 0x0, 0x2, 0x3}, {{@in6=@ipv4={[], [], @empty}, 0x4d5, 0x3c}, 0x0, @in6=@remote, 0x34ff, 0x7, 0x3, 0xd8b4, 0xff, 0x7783, 0x400}}, 0xe8) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x30, &(0x7f00001d4000/0x3000)=nil, 0x7fff}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000580)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000480), &(0x7f00000003c0)=0xfffffffffffffec4) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000c40)={r3, 0x1, 0x6}, 0x10) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x60281, 0x0) mmap(&(0x7f0000b84000/0x4000)=nil, 0x4000, 0x0, 0x10113, r5, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000004c0)) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000400)) [ 346.037406] tls_set_device_offload_rx: netdev lo with no TLS offload 03:44:35 executing program 1: unshare(0x2000400) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0x3) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000040)=0x741) [ 346.086652] dccp_invalid_packet: P.CsCov 15 exceeds packet length 48 [ 346.147206] dccp_invalid_packet: P.CsCov 15 exceeds packet length 48 03:44:35 executing program 4: syz_emit_ethernet(0x300606, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff3b, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4888], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) 03:44:35 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x12) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000180)={0x3}) clock_gettime(0x0, &(0x7f00000022c0)={0x0, 0x0}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000002300)={0x1, {r1, r2+10000000}, 0x0, 0xfffffffffffffffc}) sendmsg$tipc(r0, &(0x7f0000002280)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x3, {0x4e20}}, 0x10, &(0x7f0000000140)=[{&(0x7f00000001c0)="6a4e585d81804473243e7a7bcdae85260f1620c36f6682f3cf2a9caeb4fe8c9930c6148b78a23e2edd9f13554c663d6d9fe2c9556716097b57cbdf85c695d06ad77e2839e5bac80714173f7909639fdb36919a0ce9407d4df917e4f325820ecd0705c09a16f4d42c641c4813b9491c15a4be51d71618bb8a8816a8613cce1a7708d7d8ef418560985085b398239a34e9969fe4ce25af6272ac466964020382d3b885f5a3c99204245f2497d49a8a5b0ec612609859ca7e7ab9378503eb3452d91cc21c743e7810b3c3a53e7506bc63a14d5871d7f31e84b761a8d7340525ce569cf969a6ddbcecd0105c4365ebf8313ad42b6a260702ff00435708f35f2631af846af825eab64c0a4ddf7db370f24e01d4b9192fc4155774a92c204eaa552bcac9683236a53e2dc7f8f85807d98ce504154dd6b17e5ea98f42487a19220eaf0eb192de76decf98e58252998421cbfb17d640954428224860f1316c2dc1093df5a2b263d9517c27e1ff13170c4f6a0c1fff9c056c4ac7210a08aae0d002c8de60926170a1e16b363ac713084a6735addf0ef9f49bd6906a795877b80356a76d8132aa26b8645227883b19817fac2bb8e84cdbe013387614486d3b3f2fc3e457a7c6472dc06e53ae728338645b7af6f5076223385c3144d6edde5f16e29743fc8179a1d307c03d73f3fd75dd4cbbff341d9335bc834f1601e4bdfdeee065649109bd0d7921bd387b2b012c74f0e3524b966ed96c39fe22ff6a9a34c9867700465f648fc9bca0d0c40203b30c3d8d1430add1e187cec8d24fa4449d7e0799629b77f4a52112bdc2ddc1f6b4a766129f9c3ef02904b9674313499b155ed3f8403c66652f9e17c56c956d9f6cac3adc462f4d0bc375d33fd370f60c9cc2cc0bdb033de614277d0f89f5ffaa1cff2d363f367d435cb6d8b7eae78e05a799cfe038a0845e3732da569f977f9198f1c266f682a312cdb710f8e29f21a01f0da702baf9bfee0d75f7070ca37964b54ff878e0f9fb65181f44d82add37882c99a02a956efddf3a1279e191dd267292f73a7dcc2c93205e70f8b722af1f3a67dadf4f3ed3eda389d88616533a610955d1896bc172571b1ea5d2eb3cb33562872f5f25362c68598a4eaab20ed6c30fd8aacf42dba194b7d567bdda248726aadbe812635c6bcca63a87658ab4a2600187026900ca9d6fa35ecc2814bcc32119ffa7078c444e21a9e94eef6fb34d612919c8cec54641111f7e5e632c1ce13f99bfbb578f0711f8b63ef91b126d9b68ee64a39c58f0e0188bbcc5a6dcb91938472535223be54de70f21d395a750d069e09f2bbb9adb4f77c5f47c5bfc9e0088b0fdc5b2cba4eb255676a6088d20c39f35b72b5c110fdaf85cf37abfbe2917ab23448651c057408c5cd5b901b00e64a54a907600d5d8747cf7d3d6e9094c0b369d2b954ee1ea4d5f3e4716d54bdeabeb39bbe6860b082720c8839c11fc2a9ba89c4984956dc268399f49de142699ae366dc6e3aa561a3e8e8b91e77fef88fcb52226bb42123f5c1b358adc27fb4d17859b8728a4129879ff0163bed67b8c99605def6868cd91d45b7d1c808a6090e7c44d8ef08b59d8dbbcfa15224d126f1de896f29f40ce0ca5a6a1e93bfe34f11ee4f3a6fd486cc0b4e2d93d0dc1ed6212df066c6c3dfef368d4beadce8369ba7b10ecef8b48c1d8243e1014da3bd9bb9a6b7f3f7223fbd741b4a6640b41c8920ca0f55d37a2f9faf1f6e8cb4ae6dcfd17d03cf7843637154dc00d84718949b428c2c72271bd90f6d584e913ad71eb979c6a4ce3605638765dd3b329ae2d89a0cb9ccf8eedfc44648d602cf6570fb7ebff4c0a4663e94004c8152d3d7ba31d9fa4ff5eeb42fd7567becd51bf8db73e04d0366207670d3fc4181dc99e0bc910cdae6e471a60380e3fd37d7aa683934aab6d52ec756777e2e5851c88dae9d42ab6eda3b52e79d4293fe8f07923ef6cc614c54a4b7ded15c18640344748c0d45ce9322dc140c1e21c70a05d7b08a61522bc17c9c0dbb860a4d88c5b1d61a2977590c2136708d66c089c630b338bd5e33f2cdb940f94f7188d10f9cd285f0449ee271cc384480d386a3de8613305c8385da9d2a55fb0b4c7a90af3a735e1e65d5477660635df93dc27172dd87cd22b4e4262ed70e7fd44aca2dedee5a5bca955c1bb017d09779efa3287ed23c72f85abcc89297c9a9441b9a12f89e3d7d3fee42f7a8b340435a274f81afd2409a7fd3acd354bc744e43c0355b6f41ba30bc03dc6a3a91bc7d9073de6b4400ff19f8815151b044c9add6842225b9e12c4907bcf71f696a60ed3fc737f09054ea024ebe6ffc65f8aec3ac3e6969278883957371506744a33112e2744300014ccc62ec8af5c589e55547d82d421788cd6e85830a2633a41b351e87fcaf81dd78ebfdb381d240ff02003cf71a3fddcf7e028b315367327f12922ff1f51f068cdf3e34aac16b90c0fb2b62489dc4510e3894a6e03fc297c8dc54b5df821875dedcde542a3d4bf66566c73a11c91d08fecec864b569409be73d96073460685c71ceefa80f782105c2780bd7c9b9ad1743c9488d3714d3ed8291fd9d1373ab4932671af21badbe2474bc72b886cda8946db0ba87a3147eff5f713eab5a1ccf92a3add2f517cabd4630df5fe273040b34388f4399fcc11b6e1b8d3db87daaca7b0bccb081ba032bb7142a0ed71bd3c78471f338c1bc80986a3c6bd752f38394e555fca47c70f7619d6abad3a783c6708481ddd6ad1f7d97d0bc6e66fb5b59014f5f5067c6bec7b4dd08c2e29b96062b07e3a6068a9b062d412b2a64f7ca39be2e6cd70031720dc4a38723ca61015e0d7309d143ca31f08ffeb3ad1f37806a54de66d5f92f08325b841464ea103bd9df914b90b2e87da18658279be75490e252d339b1f775c2f95c1e452826d578bd3167e95444dfecae6a92d20acc8cab406d7bad56f99500bcff6107d89cf8e99e045a73a5c53967f0e52484d80a7be6593f1b71e58ded3c974aadc66de102f6244aad710e09ad8a73e67d6e0166d9d2162c8a1675024be4b989ae05d52681c417bdc3193939f0700cfad46a546d68fe6b557766c28db8a56953ed26b0aa2b2328def437003d50704d51ac2f2728642b5231c49580f7df2e70df5815860c4d8f8d8ecb207ba97f83b5e71e3769a02252cdf6cb5ccda85548faf29339c9fe113633a2d5b6e07c83b2d2650956b836bce5445e0ebfd634304527c619e418f4e764c281ddabd55b7c293e660faf4983720ceb6bad0a278e766a4ff2856a27c8de6ec0b012514c3d38c93a2bdb20e75828da97b3ce372788ffa1483f3b9dfd6d052a7f916bb441fdd9c4d354b84d5c8e6c8af213e3375209ff66a3e75a9b4c022c4503523dea4a5a33468d2321db5c6525635e70cc7c60a60925bb79a8e569e920837f3d60435ef23950b8970c3ff37249f57f50e02a243b55ae2e216f80ed0cf436970fb338115a30cd1458b36e555c0447e2cb82920a05551b3d93827b8f099b7826966a43d91ae4a039eeead5433e89e859f88a87e10d5372af6cfb484630bbf62a4278be858f64d5d1652eff112ce194cb18f8d26b5ced7b246fdfc43a6fca8355d8dfec967353bddd0882785b1450406611d13e139c1a43de0b6ec291e5197837e34f5310b2197c97912dbfcf1f93082cff2cf9518dbf368dddb2feeb486986d80acd9f8ae1baf03146f2e8bd34ed7f7f5e0841ad61061c2067792d277cca365a835f73ea3a7790fcfc0ef67290930e97e69befd1b01d2c929b785a0231edd2a4c66a20c13082b7805e4ba3b1f69470f0fadac74cf3f2f640299ee4dcfc6bd7f9c9d495ef6d93469352a6479b58e34d65b281a8b5fe96c817b21f115f58522892903c809bb78fc8f1aaf193e258dbb194b0acef46250f9e39e7e4c00bc502a1961d01c3c1e17d507d73c74fb5bf3f275b91a93b4c3e34ce39ce8bdf994c400a73bf40091fbbdd3accc09ef6ec9e8b2cb52a6e60d475a1d48d251e08849893ddcf31425cd7832fc02afc42d872b437e76f03401d0b65fb146f2adae7add045c6baf2b60d75d53081ab97347b35a82dbdd4e6ca93d3cb36e2b64b2b1bdd9499bff15cf9ddad199a34723006c2a09979a5a2079d870250a4c793725626cf50ff53ceba37d81d1a8947587dbc5fb23b0c7596730d81b9b0d1caf6cbfc4910b71104125caf2cb516c8d64b0866fb7339875debdd01269fdec4373dedede249c7ade6af939ccbf2f93513fb399d7b8674cbb0a95f1cad26a4dd4b42aa906b7d12ec5aef05040bd18f75c8354627e84245ba71f28637360f178f9b71ecf4a45ca9e5d6271ec9ca857d0b4916ed2cd13b9d8432c5f6415a0e64c70ade5f4c1e008806b1b32f7e377bc915ebb3780a61471e80edd659c9235a3b05cf3d263499193eba5229e7c1d59c603bcc799e19ec149f7500dfa3d5116a535064e17b5b6edaf03b8386b4d36117277913fb38b386202dd50fc1d29b1d69c76d784fe102a8a7ca11b198e15aae391bcd3c58b122254652592c52ebb38955cc5117250b6ca7a81bb1e4806402987364b10311e9a4a98dfe2680621a9e4c9dcb22f93dc4359e683d7fd1e14b50eb61077fb1333ce46072dcd635cd4b737e7c0015d7bf73939fad74477077038fdddda96c6da98e4e42520183dd45c9dc40ffd475c5e1c42af4e4ae2db44bd71c2693925e12ee1824900d3fe75b98a8c78fb91c45130b360e7c398dc616d30276ed119e3dc8a5dfe32e66ec39ab62500eb46c8b674fc39838063649b0270ad82d8b04c79b8332f465ea48585615f3d3130e13c13e658af57db33864a9e8b02fbce4cd379e1d257062480d561ce0bde515b7d6b90bf6390941481ec40ba441042f72909997887482c9756cdfa170c4d8fe660424203c6723a8d0058c19142f08f9296e965dfcae5976925fc5d996db5b07e653aa57675e3cf5823e17ae27ed6be84b6637ffa5294486d627e1e311e97ec2534c05cf13339963a3b1623094f005239098f5577e556bc345cab9f9ede38495399ebf74532995d75f097315a629f4f68157b8aac0ce48cf9e3e6c0c19915cfdac0557d99c00dbfa7e57ab2696ef2564ba78fe30405c98a184e1054e6f75efafad91eee97063363b5031433728b0666be043d2439c85fb708a5be0cbb2ad421e2c9294630d7037a8b2943e2e8d24cd9da88b1f1a5552b7d6b950bc976fef0189cb5994327c6c619e72c01407c0102c2c9170eca4bf7e437a8866afb1d20e0a3789ada658c4aea91be2b41731db6886be9ac64ff0a9ca711fcd6f7a9cf8c7f42a538cbefb3f7809c841928b59504bbebc1f0ddcbe42a011b325b013277ffa78795202c3a03f862bed2ea039a38bf3442cfb7f193227c465cea9f61a9e9380a38e896cea1c7c79b2137b618cae7a41f61d08ae4fc2864cde3f555d200387b0c841844c8aa1d884f3d727dbae4ded54e2386eb385190cc8e53c7d4b2de0f3d262a3e0ca9ed5efb3e0285ef93875b562f5bd8d56fe5c830eb1789d61c5208ce28ca75bb4b9a82560b0e0653879a51789b978a1bef0a7512594d7b5f28b89c725ec4d56c4d032158b5124103716d37a7255ee9b59876ce84c5f90055f09cf6a201ee0891cd83c6847b649a0c216c6bcba2b853c5139299bc91493643b0a2d25ae7b94c26c04b58baf4834482209634d1874e8e79b1adc20bfda51c5a7bf7c0745616682d819d2f75be159d1e9bbc7787429eb19eb9a5c14c25fa14a0e51ba6864f1aa212faf45995b7d35c4361f2ebd9c79ccfd1fb", 0x1000}, {&(0x7f00000011c0)="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", 0x1000}], 0x2, &(0x7f00000021c0)="2ff809bde22070cdc0ff3bbc59bad5f224c2ef59b44f8b89d4cea3eff49f97afa89ff3f72fa55f50a9f46ddf9759b3bd32a132761bb6c2e93a5d858d6dd99b5b2837ecb498b5042978d02d4b59b3b860409eb056c05d093e89ff0d1ee91a25c5f82b59bcddb4271aa411e226d26510992cba1abed477cff365d346c36367ea1065e78fdac5ce584c21f18d8c80d01c17eafe9eefc86c676f1a795ddc6a5c6dbe9a3327325e", 0xa5, 0x48000}, 0x4800) r3 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r3, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x7) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000080)={&(0x7f000007a000/0x3000)=nil, 0x2000}, &(0x7f0000002380)=0x198) 03:44:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x1d) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = dup(r0) listen(r4, 0x2) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) sendmsg(r3, &(0x7f0000000700)={&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @loopback}, 0x1, 0x4, 0x1, 0x2}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000300)="ef016edb1fa501f714af46933ea088badbfc5d6a7a9d5fc7799d20d6526a829f974b50f93e8f9c85150aa2eafb5e87dfd1d710ffc60f9aeb", 0x38}, {&(0x7f00000004c0)="23a4f773c79c77f4d8c9ce88438506080841201dfd9d0538a26ffe558717795c77e51059ab31c09c0abc02f0aad3fb0d69018a5caf376aa83d9b6a792b997de8d97130a288017fb8fe3c460da8703fb2627ab095a42dedb87e14e3480a88c468cb477da34777d13fe7b497e54b5c71945bc9d10301c3c7eabfc486a38f366111e03135b86fc5222b055224c4bc2c5b93246146eba0face3025dbefcf97cdde89ec0d238a472e357dce971002f3194b99a104f5266525a7bbc3b5d15c782358", 0xbf}, {&(0x7f0000000580)="6fea0a429f30ec3b16a7203e2d88c4571cdeaba4e6256898b3dbe368af38d18552b83469382c3322d9582d55407d5e792e917458a3a4a67a16db9bb841730aad55256715dc15842088a7e548811dac2db81020880c33", 0x56}], 0x3, &(0x7f0000000640)=[{0x88, 0x11f, 0x1, "2b9c31134d51986f5d5d82ef36d795d7febe2c8882a337d6362a03e0b5a30b5801aeb6a8fb96f6b3df7e024b197411ace1d6e1765027a72eb02fbc33352cb860a181fca68557f12577b1ff964a21c0814a988b60365e123c307b215c80e7a670694d01b992000ae83fef712ed99983d84dc55e513e"}], 0x88}, 0x20004000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000740), 0x4) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000140)=0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000380)={r8, 0x1}, &(0x7f00000003c0)=0x8) write$FUSE_ATTR(r5, &(0x7f0000000180)={0x78, 0xffffffffffffffff, 0x3, {0x1a, 0xfff, 0x0, {0x6, 0xffffffffffffffff, 0x9, 0x5, 0x9, 0x40, 0x4, 0x6, 0x5652, 0x5, 0x80000001, r6, r7, 0x100000001, 0x7}}}, 0x78) dup2(r0, r2) getresgid(0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 03:44:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x005\rqz\xc1\x88\x9aE\xe5\x81\xc9\xe1J\\\x8f\x95\xf5\xd2\x96\x8a\xe8\xc7g\xe9\xd1\x8f\xd6\x9a\x00\x00\x00\x00\x00\x00') setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000080)="21b36c05fb40e1b773a2491b11bebf3ffd7ad1ff5400e0f581bbae97c8a2767dcbde40a87555db4cbb8bebf937cef17c7b1f6b0126f082fb51b22ca38c2e3ea74bdbd229fcaea8875168f369056a5d4ed1a592c6599226bdd742292f48a9f1c12df11df102a304df91dee1d716e91329b472d8bb2e68e4faca14eae3bdf45fe6d16293a75c098d87bbb8d9d0bfc8377cdbc21da51df72194abb618d8a578a497f64c0bba57a3f246d823b17b6aa70f9124380f52c7c96eea5dc4fb80455e0739b7ea7f390506c61116bf12a7089811ca746c41", 0xd3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1d, &(0x7f0000000240), &(0x7f0000000280)=0x10) write$P9_RSTATFS(r1, &(0x7f0000000180)={0x43, 0x9, 0x2, {0xa78, 0x7, 0x1, 0xfffffffffffffffd, 0x3, 0x1f, 0x0, 0x7fff, 0x3}}, 0x43) 03:44:35 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x10000, 0x80000) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000180)) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000000)=ANY=[], 0x1}}], 0x4000000000003b6, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 03:44:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x4302, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1040000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x210, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}}, 0x801) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) r3 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000080)={0x63ec, 0x1, 0x4}) r4 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000180)) timer_create(0x6, &(0x7f0000000400)={0x0, 0x7, 0x0, @thr={&(0x7f0000000300)="a66c86704880494dde8fa4465deafb66dce1a69bb553992bcd95a0393864e435d95465421b49d771d8ec01f631963c4e49600807c756a97c8c653e81d28e597e20753d4d288f8f43939349c7d55f0d16194bfb1feff4a3fdf457e2d287edda434a05c5b61b4b85d74a24337442013deb9f00ca2e8f7544b641ccea1567317034f69b608d524d967825ee78cd5feb7da66e155564f109039bf6a2e51eefdd6f434211261be8e61ddcfd", &(0x7f00000003c0)="321afe317c9b4e040e6addee7423f39d89f0ac432045ad617f0ea5cf52d2cd1ef4d2c6ba21b2f4944ae05e"}}, &(0x7f0000000440)=0x0) timer_delete(r5) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000480)=0x5, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r1 = gettid() r2 = accept(r0, &(0x7f00000003c0)=@nfc_llcp, &(0x7f0000000040)=0x80) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) timer_create(0x0, &(0x7f0000044000)={0x0, 0x100000000012, 0x3, @thr={&(0x7f0000000080)="b7c456bb01df8606a01d02b7527d62f7802483ace7248f357eb6ccdd16e7c56cfc5cbc4a117c180da32c757b54dc0b64ef4bd4f5822b8322a9111b3ecb8bf207d0472aca95b3f2f62a5385c2ab6fc5e49700f6ed90b95aa32c55421981a501a8b1ae49a9c2206e31ff18cab3250920ab4d9463b33a6df8fb6ed5b87ceed461e4b4c297a9c7868554fe87185fb468d298dbe52e2f48e93a15415e844b622825590912cd1a4f1e83e96ed1f4b6baa487813be8331b2febee44a8988eee6a8601cfeea7e1f175e252adcc021aee42d8e1b4f48709f0f788ef1a12b075c76e4c49d9b37f35d9fe673bb0a47a918707ffa4", &(0x7f00000002c0)="7199f4ade41d9799eff5c8ed0ec52ae4a576080e5da5885d7f7f126d8cee5b0e925cf6a5b0b63eac54152524c36e1e792cc470ed93105d36342368c427f032750555fcb5e6a17d22e0114678240ca9f3739d4f388a219058bdcd28b3e4f8758cf3aef189c3390e5cd87c02e8a4fc909d294d09a8d98a1fec8c889e772c1cfc0bfb41b95019f95f505fd16671ae9b75d0530760df10628886cb48455557bbd4ca36d2eb0d853d11f7f0a46b91221476caead52f8cadce90e15b8b747f414bf55cdeb4427bb0f978d452ab6fd7846950bb095d5b6d1aaac903f7539faa420d"}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000013) [ 346.960980] raw_sendmsg: syz-executor4 forgot to set AF_INET. Fix it! 03:44:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="02170609060000002abd7000fe00df2501001409000000000000010015004e2000004b3df0bf57963f8ee59d8699c4b966a0e1532fa1e15d1506115ef3e2506a3a0c367927d4144d8745dd10121f0f7f3f4c11e318931118db169b163261edc944fc573427074d53d6a5b00bd90f8acb0766d259df710ccded81ba1b85ad6f3d122d8883097da27142fb2db47a4b11acd0bdb938bb9f914c1c6f21554c5ec2067274f530b03cf6f83272382afdd571073ce745b30000000000000000000000000000"], 0x30}}, 0x0) 03:44:36 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x10000, 0x80000) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000180)) sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f00000000c0)=@can, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000000)=ANY=[], 0x1}}], 0x4000000000003b6, 0x0) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) 03:44:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x1d) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000400)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r3, 0x7, &(0x7f0000002000)) fcntl$lock(r3, 0x24, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = dup(r0) listen(r4, 0x2) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) sendmsg(r3, &(0x7f0000000700)={&(0x7f0000000280)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x4e22, @loopback}, 0x1, 0x4, 0x1, 0x2}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000300)="ef016edb1fa501f714af46933ea088badbfc5d6a7a9d5fc7799d20d6526a829f974b50f93e8f9c85150aa2eafb5e87dfd1d710ffc60f9aeb", 0x38}, {&(0x7f00000004c0)="23a4f773c79c77f4d8c9ce88438506080841201dfd9d0538a26ffe558717795c77e51059ab31c09c0abc02f0aad3fb0d69018a5caf376aa83d9b6a792b997de8d97130a288017fb8fe3c460da8703fb2627ab095a42dedb87e14e3480a88c468cb477da34777d13fe7b497e54b5c71945bc9d10301c3c7eabfc486a38f366111e03135b86fc5222b055224c4bc2c5b93246146eba0face3025dbefcf97cdde89ec0d238a472e357dce971002f3194b99a104f5266525a7bbc3b5d15c782358", 0xbf}, {&(0x7f0000000580)="6fea0a429f30ec3b16a7203e2d88c4571cdeaba4e6256898b3dbe368af38d18552b83469382c3322d9582d55407d5e792e917458a3a4a67a16db9bb841730aad55256715dc15842088a7e548811dac2db81020880c33", 0x56}], 0x3, &(0x7f0000000640)=[{0x88, 0x11f, 0x1, "2b9c31134d51986f5d5d82ef36d795d7febe2c8882a337d6362a03e0b5a30b5801aeb6a8fb96f6b3df7e024b197411ace1d6e1765027a72eb02fbc33352cb860a181fca68557f12577b1ff964a21c0814a988b60365e123c307b215c80e7a670694d01b992000ae83fef712ed99983d84dc55e513e"}], 0x88}, 0x20004000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet6_tcp_TLS_RX(r4, 0x6, 0x2, &(0x7f0000000740), 0x4) getresgid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f0000000140)=0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000380)={r8, 0x1}, &(0x7f00000003c0)=0x8) write$FUSE_ATTR(r5, &(0x7f0000000180)={0x78, 0xffffffffffffffff, 0x3, {0x1a, 0xfff, 0x0, {0x6, 0xffffffffffffffff, 0x9, 0x5, 0x9, 0x40, 0x4, 0x6, 0x5652, 0x5, 0x80000001, r6, r7, 0x100000001, 0x7}}}, 0x78) dup2(r0, r2) getresgid(0x0, 0x0, 0x0) dup3(r2, r1, 0x0) 03:44:36 executing program 1: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x2) fsetxattr$security_capability(r0, &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/251, 0xfb) 03:44:36 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r1 = socket$alg(0x26, 0x5, 0x0) uname(&(0x7f0000000040)=""/87) bind$alg(r1, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, &(0x7f00000001c0), 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x500, 0x0) symlinkat(&(0x7f0000000100)='./file0/file0\x00', r3, &(0x7f0000000180)='./file0\x00') setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto(r2, &(0x7f00000003c0), 0xffffffffffffff6c, 0x0, &(0x7f0000000340)=@un=@file={0x0, './file0\x00'}, 0x80) sysinfo(&(0x7f00000000c0)=""/59) tkill(r0, 0x1000000000016) 03:44:36 executing program 1: set_mempolicy(0x3, &(0x7f0000000200)=0x3, 0x3b0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) getpeername$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0xffffffffffffff78) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xff, 0x101002) ioctl$KDGKBSENT(r4, 0x4b48, &(0x7f0000000140)={0x6, 0x4, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x10000084, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'team_slave_1\x00', {0x2, 0x4e24, @multicast1}}) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000240)={'HL\x00'}, &(0x7f0000000280)=0x1e) 03:44:36 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, &(0x7f0000000300)=0x1) r1 = socket$inet6(0xa, 0x5, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f00000000c0)=0x1, 0x4) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) msync(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0) seccomp(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x4, 0x5, 0x40}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280)={r4, 0x4}, &(0x7f00000002c0)=0x8) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000180)=0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendfile(r2, r2, 0x0, 0x1000) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r5, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000340)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000079000/0x1000)=nil, 0x2000}, &(0x7f0000000140)=0xfffffffffffffc7f) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='bic\x00', 0x4) 03:44:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x9, 0x2000) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000180)={0x8, 0x0, [], {0x0, @bt={0xffff, 0x400, 0x0, 0x2, 0x80000000, 0x3, 0x2, 0x8, 0x7, 0x3ff, 0x2, 0x3ff, 0x1000, 0x1, 0x1, 0x6}}}) syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x10000000, 0x0, 0x0, 0x0, 0x0) 03:44:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) get_thread_area(&(0x7f0000000040)={0x5, 0x20000000, 0xffffffffffffffff, 0x2, 0x0, 0x0, 0xffffffff, 0xffff, 0x7fff, 0xfffffffffffffff9}) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000000)={0x1, 0x3, 0x7fff}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:44:37 executing program 1: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0xfffe, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000100)={0x1, 0x0, 0x2, [], &(0x7f0000000040)=0xfffffffffffffffd}) [ 349.271084] kauditd_printk_skb: 3 callbacks suppressed [ 349.271121] audit: type=1326 audit(1547264678.312:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11541 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0x0 03:44:39 executing program 2: 03:44:39 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) prlimit64(r0, 0xe, 0x0, &(0x7f0000000040)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)={{0x7f, 0x45, 0x4c, 0x46, 0x8000, 0x81, 0x6, 0x33, 0xfffffffffffffff9, 0x0, 0x6, 0x2, 0x1d3, 0x38, 0x119, 0x6, 0x800, 0x20, 0x1, 0x93, 0x8, 0x8}, [{0x70000000, 0x4, 0x7f, 0x3, 0x6, 0xa1e, 0x1, 0x6}], "877e3ac48e5e0c", [[], [], [], [], []]}, 0x55f) prlimit64(0x0, 0x0, 0x0, 0x0) 03:44:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x1) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r1, r0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 03:44:39 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local}, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) 03:44:39 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4080, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e22, 0x2ba, @ipv4={[], [], @multicast1}, 0x100}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e22, 0x7, @mcast1, 0x20000000}, @in6={0xa, 0x4e21, 0x4, @local, 0x2}, @in6={0xa, 0x4e21, 0x9, @remote, 0x10001}], 0xa0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x402, 0x4) fremovexattr(r0, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00') fremovexattr(r0, &(0x7f0000000180)=@known='com.apple.system.Security\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x10, &(0x7f00000001c0)='bdevppp0*vmnet0\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000240)='status\x00') ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000280)=""/205) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x6, 0x6}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={r3, 0x80, &(0x7f0000000400)=[@in6={0xa, 0x4e24, 0x100000000, @mcast1, 0x100000001}, @in={0x2, 0x4e24, @rand_addr=0x1}, @in6={0xa, 0x4e23, 0x3, @mcast2, 0x1ff}, @in6={0xa, 0x4e22, 0x0, @empty, 0x1}, @in6={0xa, 0x4e23, 0x5, @local, 0x1}]}, &(0x7f00000004c0)=0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000500), 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f0000000580)=""/66) r6 = syz_open_dev$evdev(&(0x7f0000000600)='/dev/input/event#\x00', 0xd5, 0x40000) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000640)) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f0000000680)=0x100000001) ioctl$RTC_AIE_ON(r0, 0x7001) setsockopt$inet_udp_int(r4, 0x11, 0x6f, &(0x7f00000006c0)=0x100000000, 0x4) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000700)={0x7, 0x7a, 0x2}) shmget$private(0x0, 0x2000, 0x300, &(0x7f0000ffe000/0x2000)=nil) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r5, 0x10f, 0x84, &(0x7f0000000740), &(0x7f0000000780)=0x4) ioctl$DRM_IOCTL_WAIT_VBLANK(r5, 0xc018643a, &(0x7f00000007c0)={0x3e, 0xffffffffffffc342, 0x19}) syz_open_procfs(r1, &(0x7f0000000800)='net/ip_vs_stats\x00') syz_open_procfs(r1, &(0x7f0000000840)='attr/fscreate\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000880)=""/37, &(0x7f00000008c0)=0x25) dup2(r6, r5) ptrace$poke(0x5, r1, &(0x7f0000000900), 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000940)=0x40, 0x4) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x3) ioctl$SG_EMULATED_HOST(r5, 0x2203, &(0x7f0000000980)) 03:44:39 executing program 4: 03:44:39 executing program 1: 03:44:39 executing program 2: [ 351.019335] IPVS: ftp: loaded support on port[0] = 21 03:44:40 executing program 0: mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000001c0)={&(0x7f0000000040)=[0x977c, 0xedf4000000000], 0x2, 0x3, 0xfffffffffffffff7, 0xe3, 0x4, 0x7, {0x101, 0x5, 0x8, 0x25ce, 0x2, 0x4, 0xffffffffffffffcf, 0x3, 0x401, 0x7f, 0x101, 0xbab, 0x1, 0x144, "71e4047eef2006556570696d9f340c96f6b26a53457abdaf70e0c481ac4c870a"}}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:40 executing program 3: 03:44:40 executing program 1: 03:44:40 executing program 4: 03:44:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)={'syz0', "7a77ff912b4c004b46a78bfaa91a4d5a8ff60a38451620d0359630aaeed118000000000000000000000000000000000000"}, 0x35) [ 351.185370] chnl_net:caif_netlink_parms(): no params data found [ 351.322268] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.328903] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.337595] device bridge_slave_0 entered promiscuous mode 03:44:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00'}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="000000000c0000000000c1000800010073ee7bbde80002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1}}, 0x0) [ 351.399851] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.406791] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.415399] device bridge_slave_1 entered promiscuous mode 03:44:40 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x0) syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x0, 0x20000) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x6, @local, 'team_slave_1\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r1 = socket(0x11, 0x3, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0x35e) stat(&(0x7f0000004980)='./file0\x00', 0x0) 03:44:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) [ 351.638896] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 351.693457] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 351.767355] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 351.776395] team0: Port device team_slave_0 added [ 351.782715] protocol 88fb is buggy, dev hsr_slave_0 [ 351.788536] protocol 88fb is buggy, dev hsr_slave_1 [ 351.798830] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 351.807733] team0: Port device team_slave_1 added [ 351.835345] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 351.848286] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 351.919343] device hsr_slave_0 entered promiscuous mode [ 351.952063] device hsr_slave_1 entered promiscuous mode [ 352.012556] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 352.019793] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 352.043928] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.050381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.057558] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.064083] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.127538] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 352.133698] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.145897] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 352.157260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.165889] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.174466] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.184185] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 352.200425] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 352.206598] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.218791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 352.225983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.234916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.243182] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.249595] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.262318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 352.269418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.278300] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.286607] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.293151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.305750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 352.312713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.330298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 352.337667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.353489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 352.360409] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.369568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.379571] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.391663] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 352.398572] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.408132] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.421281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 352.429515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.437984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.450632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 352.457699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.466399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.478254] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 352.484580] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.505895] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 352.523453] 8021q: adding VLAN 0 to HW filter on device batadv0 03:44:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="d00000001e000901000000000000000007b0ca7aed568c0000001ba6e6f452ee79c295e02a9cdc2a600cf57a53010082bdcc2dd07dcee554fcf334fce1011c52d9744ebec0a62e4d82fa5c442c3ffb1009b6968b98932bf79b3a"], 0x1}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x577b32012d5e327f, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffffffffffd68}, 0x103}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a0025d1", 0x8) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x34d, 0x0) 03:44:41 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 03:44:41 executing program 2: 03:44:41 executing program 4: 03:44:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="230000005e0081", 0x7}], 0x1}, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x81) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) 03:44:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x200000001, 0x7, 0x200000, 0x4, 0x0, 0xffffffffffffff9c}, 0x2f5) 03:44:42 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(r0) close(r2) 03:44:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x2400) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f0000000040)) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f00000002c0)=""/210) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:42 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="d00000001e000901000000000000000007b0ca7aed568c0000001ba6e6f452ee79c295e02a9cdc2a600cf57a53010082bdcc2dd07dcee554fcf334fce1011c52d9744ebec0a62e4d82fa5c442c3ffb1009b6968b98932bf79b3a"], 0x1}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x577b32012d5e327f, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffffffffffd68}, 0x103}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a0025d1", 0x8) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x34d, 0x0) 03:44:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x80, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) socket$isdn_base(0x22, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 03:44:42 executing program 5: 03:44:42 executing program 1: 03:44:42 executing program 5: 03:44:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x404800, 0x0) faccessat(r1, &(0x7f0000000040)='./file0\x00', 0x89, 0x700) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:42 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(r0) close(r2) 03:44:42 executing program 3: 03:44:42 executing program 2: 03:44:42 executing program 1: 03:44:42 executing program 5: 03:44:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x1000)=nil, 0x1000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:42 executing program 3: 03:44:43 executing program 2: 03:44:43 executing program 1: 03:44:43 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(r0) close(r2) 03:44:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x200) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0xffffff3d) 03:44:43 executing program 5: 03:44:43 executing program 3: 03:44:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000040)={&(0x7f0000000000)=[0x0, 0x0], 0x2}) mmap(&(0x7f000007b000/0x3000)=nil, 0x3000, 0xca8353066c708805, 0x40010, r0, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) write$binfmt_misc(r2, &(0x7f00000000c0)={'syz0', "7a77ff912b4c004b46a78bfaa91a4d5a8ff60a38451620d0359630aaeed118000000000000000000000000000000000000000000"}, 0x38) 03:44:43 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x0) r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x0, 0x20000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x6, @local, 'team_slave_1\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r3 = socket(0x11, 0x3, 0x0) bind$packet(r3, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0x35e) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a00)={{{@in=@initdev, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) stat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x7003, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000009c0)=@assoc_value, 0xfffffffffffffe93) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000100)) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, 0x0) 03:44:43 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(r0) close(r2) 03:44:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="b7010000040000000500000000000000bfa700000000000007070000f6ffffff07070000f6ffffffbf7200000000000073120000000000006202040000000000bf7200000000000007020000080000006202040000000000b7000000000000009500000000000000"], 0x0}, 0x48) 03:44:43 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendmsg$alg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) tkill(0x0, 0x1004000000016) close(r0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r1) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bpq0\x00', 0x5) prctl$PR_SET_KEEPCAPS(0x8, 0x1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000001000)) openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) 03:44:43 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x9576, 0x2000) ioctl$RTC_VL_CLR(r0, 0x7014) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r1, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x6c0141, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00006d7000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:44:43 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(r0) [ 354.902515] protocol 88fb is buggy, dev hsr_slave_0 [ 354.908230] protocol 88fb is buggy, dev hsr_slave_1 [ 354.914347] protocol 88fb is buggy, dev hsr_slave_0 [ 354.920050] protocol 88fb is buggy, dev hsr_slave_1 03:44:44 executing program 1: 03:44:44 executing program 2: 03:44:44 executing program 5: 03:44:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000140)=0x80) accept4$packet(0xffffffffffffff9c, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14, 0x800) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@gettfilter={0x54, 0x2e, 0x100, 0x70bd27, 0x25dfdbfb, {0x0, r2, {0x1, 0xffff}, {0xf, 0xd}, {0xf, 0xd}}, [{0x8, 0xb, 0x8000}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x4fdc9e1e}, {0x8, 0xb, 0xda}, {0x8, 0xb, 0x7ff}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:44 executing program 1: 03:44:44 executing program 2: 03:44:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00006d7000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:44 executing program 5: 03:44:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, @in6={0xa, 0x4e23, 0x2, @remote, 0x3}], 0x2c) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:44 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xc) fchdir(0xffffffffffffffff) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) stat(&(0x7f0000004980)='./file0\x00', &(0x7f00000049c0)) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) 03:44:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2000000000001, 0x1, 0x1}, 0x2c) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x100000001, 0x1, 0x200000000000009, 0x0, 0xffffffffffffff9c}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00005f1000)={r1, &(0x7f0000eed000), 0x0}, 0x20) 03:44:44 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(r2) 03:44:44 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="f867"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:44:44 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x103000, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x1, &(0x7f0000000140)=0x2) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00006d7000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:45 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='ns\x00') fcntl$notify(r0, 0x402, 0x10) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x7003, &(0x7f00000000c0)) getpgrp(0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, 0x0) 03:44:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000200)=ANY=[@ANYBLOB="2c00000001040501ff0080f7fdffff2e0a0000000c000100010000007f0000010c000400000022ff0238e93e"], 0x2c}}, 0x0) 03:44:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00006d7000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]}) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="680000007230f6ef93d64c32327810536626c6932430cac30b5c87c1d68ade1b83ec4b56e3d01d40a3ef6a42a14a7d1d8942d9c5c474c7ed921b1507411c166ade73b86a3e7dd89ec0834475ea9ea787cb26ec96f089e1f4505f2551754dbc3c3efe4f9403ec11e8da10ea9d7657fe069d8a9230092515254b706657118e1d5f2faaf94cdc1a18b965ece131", @ANYRES16=r2, @ANYBLOB="13042abd7000fbdbdf25010000000000000008410000004c0018000000f16574680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x40001}, 0x80) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000300)={&(0x7f00000fc000/0x2000)=nil, 0x3000}, &(0x7f00000002c0)=0xffffff37) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:45 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) epoll_create(0x4) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x3, 0x0) close(0xffffffffffffffff) 03:44:45 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvfrom$unix(r1, 0x0, 0x0, 0x2002, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 356.510596] netlink: 'syz-executor1': attribute type 4 has an invalid length. 03:44:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r2 = getuid() getresgid(&(0x7f0000000040), &(0x7f0000000140)=0x0, &(0x7f00000001c0)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x20, {0x20, 0x4, 0x3}, 0x0, r2, r3, 0x40, 0xffffffffffffff81, 0x7ff, 0x0, 0x71b2, 0x83, 0x8, 0x4, 0x0, 0x4, 0x9, 0x6, 0x0, 0x0, 0x4e}}, 0xa0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000002c0)={0x3, 0x8, 0x2, 0x3ff, 0x1f, 0x5}) 03:44:45 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(r2) 03:44:45 executing program 1: 03:44:45 executing program 2: 03:44:45 executing program 5: 03:44:45 executing program 3: 03:44:46 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(r2) 03:44:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0xfffffffffffffef0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:46 executing program 2: 03:44:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[], 0x435) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") write(r0, &(0x7f00000001c0)="e59254e6253a78b03fe97dd4aa679596becea5249859dd6b041b49f54b623df15f4b4f1b44e82b15c1af55d4663463df72da2175c8c961a1c639df8e52ad4f11f3944fba3a033f4117b800daeb6fa1fba3fc8bb2e0e718cfec6ff3e23e0fb93a2e8474339e23bfee24357da9a5818752f13caa5665d15a2569c48ca4d36c6893b76a674be2004bd4d6025f59699c7cf38bccde70d7276adbd145249ff2c07de4f2b6b2c7", 0xa4) 03:44:46 executing program 1: 03:44:46 executing program 5: 03:44:46 executing program 2: 03:44:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x0, &(0x7f0000000300)}) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x129) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0xaa) 03:44:46 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(r2) 03:44:46 executing program 1: 03:44:46 executing program 5: 03:44:46 executing program 2: 03:44:46 executing program 3: listen(0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001540)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) fstat(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) 03:44:46 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(r2) 03:44:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) socket$isdn_base(0x22, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 03:44:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:46 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x0) r0 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x0, 0x20000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a00)={{{@in=@initdev, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000004980)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r2, 0x7003, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000009c0)=@assoc_value, 0xfffffffffffffe93) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000100)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgrp(0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000400)={@host}) 03:44:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_GET_PIT(r1, 0xae71, &(0x7f0000000080)) 03:44:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000000)="b9909b552b16986edeabd29abbd63355baab7a6ae91dd03b669a92714d0fac0130763ede3010b9", 0x27) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:47 executing program 4: close(0xffffffffffffffff) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) close(r1) 03:44:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020306091000000002000000000000000200130002000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x4c000000) 03:44:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x84000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1000000000000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) 03:44:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000080)) 03:44:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$tun(r1, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 358.560147] hrtimer: interrupt took 28471 ns 03:44:47 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(r2) 03:44:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffc000/0x1000)=nil) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x20) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000000140)=[{&(0x7f0000000100)=""/46, 0x2e}], 0x1) splice(r2, 0x0, r0, 0x0, 0x400000a77, 0x0) write$binfmt_elf64(r3, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0], 0xe681f134) close(r1) 03:44:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x2, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) 03:44:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 03:44:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x20000021013, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x100) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00022cbd7000ffdbdf250d000000080004ec0600000008000600200000000800050000100000080004006e000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:48 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, 0x0) close(0xffffffffffffffff) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) close(r1) 03:44:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r2}) 03:44:48 executing program 2: 03:44:48 executing program 5: 03:44:48 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x1) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000040)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:48 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(0xffffffffffffffff) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(r2) 03:44:48 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000140)="69d7adde6bd8c8bfd5d2a2cfe2e1d85010ce7bb0ef10c7b8", 0x18}], 0x1) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffffffffffffff7) write$ppp(r0, &(0x7f00000000c0)="1a6e202d2b56e0eb953dbc9a62f0cefe66f49d553f07199ed5d5c5b75b0fd933b3a5a666775dbb6803da5c7c65361e654abf90393f63d902a26492eee5b3420d27235331bf0f7e4cfb97f5c957796984f07fe22f112d942bbccbc55aa3163080db03f9e565a72a0f437241570b8ddcac3987e460563f12b035c167075e", 0x7d) 03:44:48 executing program 3: eventfd(0x3) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000100)='system_u:object\xc6\xa7:netlabel_mgmt_exec_t:s0\x00', 0x2a, 0x0) r0 = inotify_init() fchmod(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) dup2(r1, r0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080), 0x4) 03:44:49 executing program 1: 03:44:49 executing program 2: ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) socket(0xa, 0x0, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) 03:44:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x4000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000001c0)=""/208) 03:44:49 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(0xffffffffffffffff) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(r2) 03:44:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x829, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 360.187877] input: syz1 as /devices/virtual/input/input6 [ 360.278568] input: syz1 as /devices/virtual/input/input7 03:44:49 executing program 1: 03:44:49 executing program 2: 03:44:49 executing program 3: 03:44:49 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(0xffffffffffffffff) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(r2) 03:44:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000100)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000340)={0x7fffffff, 0x6, 0xffffffffffff8000, 0x0, 0x0, [], [], [], 0x6, 0x67}) r4 = getpgrp(0x0) r5 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f0000000040)=0x3c) fcntl$setown(r6, 0x8, r4) fcntl$setsig(r6, 0xa, 0x12) read(r6, &(0x7f0000000080)=""/77, 0x4d) poll(&(0x7f0000b28fe0)=[{r7}], 0x1, 0xfffffffffffffff8) dup3(r6, r7, 0x0) tkill(r5, 0x16) dup2(r1, r2) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x48000, 0x0) r9 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_DEL(r8, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="2cbab6253cf3", @ANYRES16=r9, @ANYBLOB="00022abd7000ffdbdf2502000000080002000a000000080002000a0000000800030089000000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x40080) 03:44:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x7, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x0, 0x20000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, 0x0) r4 = syz_open_procfs(r2, &(0x7f0000000440)='ns\x00') fcntl$notify(r4, 0x402, 0x10) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='pids.max\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a00)={{{@in=@initdev, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000004c0)=0xe8) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) stat(&(0x7f0000004980)='./file0\x00', &(0x7f00000049c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r5, 0x7003, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000009c0)=@assoc_value={0x0, 0x7fffffff}, 0xfffffffffffffe93) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000100)) preadv(r5, &(0x7f0000000280)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) close(r5) getpgrp(0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000580)={0x81, "6b5e29dd6d62710ec583a598cd9fb50ded499fc3c869f965005ab419a0eada3e", 0x0, 0xe70, 0x100, 0xc, 0x400000000000}) ioctl$VHOST_VSOCK_SET_GUEST_CID(r5, 0x4008af60, &(0x7f0000000400)={@host}) 03:44:50 executing program 1: 03:44:50 executing program 3: 03:44:50 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) epoll_create(0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(r2) 03:44:50 executing program 2: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x800, 0x0) listen(0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001540)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001400)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) gettid() r0 = syz_open_procfs(0x0, 0x0) accept$packet(0xffffffffffffff9c, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x44) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0), 0x4) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$tun(r1, &(0x7f0000000080)=ANY=[@ANYRES16=r0], 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) ioctl(0xffffffffffffffff, 0xffffffffffffffb3, &(0x7f00000000c0)) 03:44:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = gettid() syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) ioctl$TIOCEXCL(r2, 0x540c) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) 03:44:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000008c0)={{0xa, 0x4e28, 0x101, @loopback, 0x9ff}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0x400]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 03:44:50 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) epoll_create(0x4) pipe(0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x3, 0x0) close(0xffffffffffffffff) 03:44:50 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$alg(0x26, 0x5, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) 03:44:50 executing program 2: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/234, 0xea}], 0x1) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 03:44:50 executing program 1: syz_open_dev$admmidi(0x0, 0x3, 0x200000) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) gettid() accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000240)) fstat(0xffffffffffffffff, &(0x7f00000015c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x44) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0), 0x4) syz_open_dev$mouse(&(0x7f0000001300)='/dev/input/mouse#\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$tun(r0, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) 03:44:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f6feb03c84df8"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:52 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x3, 0x0) close(r1) 03:44:52 executing program 1: socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x4004510d, &(0x7f0000000040)={{}, {0xffffffb6}}) 03:44:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000077000/0x4000)=nil, 0x4000, 0x0, 0x20000021011, r0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000077000/0x4000)=nil, 0x4000}, &(0x7f0000000100)=0x2f8) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfff, 0x40) ioctl$LOOP_CLR_FD(r1, 0x4c01) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000077000/0x2000)=nil, 0x2000}, &(0x7f0000000180)=0x10) 03:44:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x5, 0x6032, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) munlockall() ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x4) 03:44:52 executing program 2: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/234, 0xea}], 0x1) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 03:44:52 executing program 5: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:44:53 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0) close(r2) 03:44:53 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="83"], 0x1) perf_event_open(&(0x7f0000000040)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:44:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001400)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0xe) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='}E.ppp0.\x00', 0x0) ftruncate(r1, 0x4000b) sendfile(r0, r1, 0x0, 0x2000000020005) 03:44:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x7fffffff, {0x2, 0x0, @loopback}, {}, {}, 0x144, 0x3, 0x69, 0x26, 0x0, 0x0, 0x6, 0x48}) 03:44:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000001080)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/77}, 0x55, 0x0, 0x0) syz_open_dev$media(0x0, 0x9a, 0x0) 03:44:53 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) close(r2) 03:44:53 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x2c, 0x15, 0x100000000401, 0x0, 0x0, {0xa, 0xf0}, [@nested={0x18, 0x0, [@typed={0x14, 0x2, @binary="b8e02709575f96896413dba537"}]}]}, 0x2c}}, 0x0) 03:44:53 executing program 3: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff01000000010000000000000f0ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 03:44:53 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x1ec, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:44:53 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) close(r2) 03:44:53 executing program 2: 03:44:53 executing program 0: 03:44:53 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x0, 0x0) close(r2) 03:44:53 executing program 3: 03:44:54 executing program 1: 03:44:54 executing program 5: 03:44:54 executing program 0: 03:44:54 executing program 2: 03:44:54 executing program 4: socketpair$unix(0x1, 0x200000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) epoll_create(0x4) pipe(&(0x7f0000000280)={0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x3, 0x0) close(0xffffffffffffffff) 03:44:54 executing program 3: 03:44:54 executing program 2: 03:44:54 executing program 5: 03:44:54 executing program 3: 03:44:54 executing program 2: 03:44:54 executing program 0: 03:44:54 executing program 1: 03:44:54 executing program 2: 03:44:54 executing program 5: 03:44:54 executing program 3: 03:44:54 executing program 0: 03:44:55 executing program 5: 03:44:55 executing program 1: 03:44:55 executing program 2: 03:44:55 executing program 4: 03:44:55 executing program 3: 03:44:55 executing program 2: 03:44:55 executing program 0: 03:44:55 executing program 1: 03:44:55 executing program 4: 03:44:55 executing program 5: 03:44:55 executing program 1: 03:44:55 executing program 3: 03:44:55 executing program 2: 03:44:55 executing program 0: 03:44:55 executing program 4: 03:44:55 executing program 5: 03:44:56 executing program 0: 03:44:56 executing program 1: 03:44:56 executing program 3: 03:44:56 executing program 2: 03:44:56 executing program 4: 03:44:56 executing program 1: 03:44:56 executing program 5: 03:44:56 executing program 0: 03:44:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010907041dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:44:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) 03:44:56 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000008800, &(0x7f0000001140)={0xa, 0x200000000004e21, 0x0, @mcast1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:56 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000040)=0x6, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) 03:44:56 executing program 5: 03:44:56 executing program 0: [ 367.807374] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:44:56 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvfrom$unix(r1, 0x0, 0x0, 0x2002, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000000380)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}, 0x0) 03:44:57 executing program 2: r0 = socket$inet6(0xa, 0x40800000000003, 0x8f) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'lo\x00\xf8\xff\xff\xff\xff\xff\xff\xff\xee\x00\x00\x00\x81'}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000000019000000000000004607bc0ecb078a82df56d03bddd44f7d0977d9e445940d8e77d31f05e173822b267a9c2abe02463418841b20e6de5d0cbd8a2fd520e987d7a482206b73cfd03fc31144e74f2370df8a5c4f406587fb02f55c7acb87bbcfe30ae1e765ffd817b9352dedfee07551db7f1b22a824d49f126c2938c41bc4bc6f22dad6c830e49a2b257d8f12e18627876be2ac0e73a7ff6e9d4fd83d1e20a4abde"], 0x1}}, 0x0) 03:44:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffea6) 03:44:57 executing program 5: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) close(r0) 03:44:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x0, 0xfffffffffffeffff, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000180)={0x3, 0xffffffffffffff9c}) 03:44:57 executing program 4: r0 = socket$inet6(0x10, 0x800400000003, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)="5500000019007f53000000b2a0a280930a6000f7fea8433591000000390009003500d8beffd1000019000500fe800000000000dc1338d54400136ef75afbf0555ddfe4ea73224a070a2783de448daa7227c43ab822", 0x55}], 0x1}, 0x0) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getuid() 03:44:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="dbe30f30baf80c66b8ec12ac8566efbafc0cb818baef440f20c0663505000000440f22c067670f01cff2f4da17ddce0f205c66b99a02000066b88fbb2d6e66baffffffff0f30", 0x46}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:44:57 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='./file0\x00') 03:44:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:44:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_team\x00', 0x0}) r2 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000000c0)={@dev, r1}, 0x14) 03:44:57 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000040), 0x0}, 0x18) [ 368.695530] kvm: emulating exchange as write 03:44:57 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x2f}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x48) 03:44:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@getlink={0x28, 0x12, 0x60d, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) 03:44:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 03:44:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x5f6, 0x2000) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000003c0)={0x270, 0x7, 0x3000}, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x10c) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000840)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000002c0)=0x1, r2, 0x0, 0x1, 0x4}}, 0xfb) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000)=0x1, 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r2}}, 0x48) 03:44:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:44:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb3, &(0x7f00000000c0)) 03:44:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="0de5c0ce"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:44:59 executing program 2: syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read(r1, &(0x7f0000000200)=""/30, 0xfffffe80) 03:44:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:44:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}) 03:44:59 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bond_slave_1\x00', 0x10) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:44:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{}, {0x20000000304, @link_local}, 0x4, {0x2, 0x0, @broadcast}, '\x00\x00\x00\x00\x01\x00\x00\x01\x00'}) 03:44:59 executing program 4: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010907041dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 03:44:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000000)) 03:44:59 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='numa_maps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') 03:44:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000080)={0xa, 0x4e23}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:44:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x22f) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000380)=[{0x68, 0x107, 0x8, "cc6e9829fe439634b965df8b6ea9efe6c372f8c51cdf200fdd57a3e884e12822ced7a5c5abc26160fc43f7b3bde9200a7b482a089f0d2bb1d0efbe038f1244099ef42c2cebfa8bc792bb182238dfae81e9672769"}], 0x68}}, {{&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000000)}}], 0x2, 0x0) 03:44:59 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = dup(r0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82020200000000000000"], 0x1) close(r0) close(r1) 03:44:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0xfeee8e659f5d06ee, 0x0}}], 0x8000000000001e1, 0x0, 0x0) 03:44:59 executing program 5: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r4 = getpid() r5 = socket$key(0xf, 0x3, 0x2) io_setup(0x15, &(0x7f00000000c0)=0x0) io_submit(0x0, 0xfffffffffffffeed, 0x0) io_submit(r6, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640), 0x28a}]) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r1, 0x8, r4) io_destroy(r6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) 03:45:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:00 executing program 4: 03:45:00 executing program 0: 03:45:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, 0x0, 0x0) 03:45:00 executing program 4: syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) 03:45:00 executing program 0: unshare(0x24020400) mknod(&(0x7f00000056c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r4 = getpid() r5 = socket$key(0xf, 0x3, 0x2) io_setup(0x15, &(0x7f00000000c0)=0x0) io_submit(r6, 0x1, &(0x7f0000001800)=[&(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000640), 0x28a}]) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setown(r1, 0x8, r4) io_destroy(r6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) tkill(r0, 0x16) [ 371.468488] binder: BINDER_SET_CONTEXT_MGR already set [ 371.474287] binder: 12384:12387 ioctl 40046207 0 returned -16 03:45:00 executing program 3: 03:45:00 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x800, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) pread64(0xffffffffffffffff, 0x0, 0x77, 0x0) r2 = socket(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) getpid() geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000d00)='./file0/../file0\x00', 0x0) getresgid(&(0x7f0000003a40), &(0x7f0000003a80), 0x0) 03:45:00 executing program 4: 03:45:00 executing program 4: [ 371.806459] device team0 entered promiscuous mode [ 371.811554] device team_slave_0 entered promiscuous mode [ 371.817427] device team_slave_1 entered promiscuous mode 03:45:00 executing program 5: 03:45:00 executing program 3: 03:45:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:01 executing program 4: 03:45:01 executing program 3: 03:45:01 executing program 5: 03:45:01 executing program 3: 03:45:02 executing program 0: 03:45:02 executing program 4: 03:45:02 executing program 2: 03:45:02 executing program 5: 03:45:02 executing program 3: 03:45:02 executing program 0: 03:45:02 executing program 4: 03:45:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:45:02 executing program 3: 03:45:02 executing program 0: 03:45:02 executing program 5: 03:45:02 executing program 2: 03:45:02 executing program 4: 03:45:02 executing program 3: 03:45:02 executing program 4: 03:45:02 executing program 5: 03:45:02 executing program 2: 03:45:02 executing program 0: 03:45:03 executing program 3: 03:45:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:45:03 executing program 2: 03:45:03 executing program 0: 03:45:03 executing program 4: 03:45:03 executing program 5: 03:45:03 executing program 3: 03:45:03 executing program 5: 03:45:03 executing program 2: 03:45:03 executing program 0: 03:45:03 executing program 3: 03:45:03 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmsg(r0, &(0x7f0000005d00)={0x0, 0x0, 0x0}, 0x0) 03:45:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:45:03 executing program 5: r0 = socket$packet(0x11, 0x40800000000003, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000000)="020400000300600000000000fff55b4202938207d9fb3780", 0x18, 0xfffffffffffffffc, 0x0, 0x0) 03:45:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb3, &(0x7f00000000c0)) 03:45:03 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0x2, @pix_mp}) 03:45:04 executing program 4: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x10000000067, &(0x7f0000001d80)=0x1000000000ff, 0x4) sendto$inet6(r0, &(0x7f0000000080)="21e91f4964b9a5d74c0c362db77c89018e5606c7e4792c6aa8d25a08e64f785660757ae0b5b047e365d81543c1a654fe9891d334cbe01e351b9a2cc1a8cff1df740d92911c9a7ce7710614fa20af5d60905523153283338fe52699eb3d9c2b41aa1d12ff511d6605f410fc56df9809782e37c6c9b96dc76dbbfd678b02b5910c06314d53bf33335829225cdf176ba9ebb1dfd4770f8804827e33a9526953b9c0da747c4e3a53f618703fab2a116b5c21204195fb92cedb9287", 0xb9, 0x0, 0x0, 0x0) 03:45:04 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], 0x0}, 0x48) 03:45:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x294) connect$inet6(r0, &(0x7f0000000340), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000001c0)={0x4, {{0x2, 0x0, @empty}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) 03:45:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) 03:45:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:04 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x80, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0xcafa) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000040)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/206, 0xce}, {&(0x7f0000000300)=""/204, 0xcc}], 0x2, &(0x7f0000000400)=""/184, 0xb8}, 0x2101) open_by_handle_at(0xffffffffffffffff, 0x0, 0x400000) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) sendmmsg$alg(r1, &(0x7f0000001d80)=[{0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001b00)="462c54f2da3ac01ffa6d1024470e7ffb1d058aa7306594641f7d1c0dd758d3217d7bb2fbfb718665a6d79d93cc251e1d0606a93cc52e", 0x36}], 0x1, 0x0, 0x0, 0x80}], 0x1, 0x20004000) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x7fff, 0x400) 03:45:04 executing program 4: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='cpusetGPLð0&{\\\x00'}, 0x10) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000540)={0xfff, {0x2, 0x0, @loopback}, {0x2, 0x4e20}, {}, 0x4, 0x5, 0xffffffffffff0000, 0x800, 0x0, 0x0, 0xf66, 0x7ff, 0x80000000}) pwrite64(r0, &(0x7f0000000200)="a6005e08aca3fd5935c1220d", 0xc, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000300), &(0x7f00000004c0)=0x10) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000500)={0x7f, @dev={0xac, 0x14, 0x14, 0x21}, 0x4e21, 0x0, 'dh\x00', 0x5, 0x80000000, 0x54}, 0x2c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000d06000), 0x1f5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) r3 = socket(0x0, 0x80000, 0x1) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, 0x0, &(0x7f00000002c0)) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x7, 0x4) shutdown(r2, 0x0) setsockopt(r2, 0x2, 0x0, 0x0, 0x0) getsockname$inet(r3, &(0x7f0000000480)={0x2, 0x0, @broadcast}, &(0x7f00000005c0)=0x10) 03:45:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x13f698e4b9e296e3, 0x0, 0x0, 0xffffffffffffff06) mmap(&(0x7f0000000000/0xf9a000)=nil, 0xf9a000, 0x1, 0x32, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 03:45:04 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfffffffffffeffff, 0x1000}], 0x2aaaaaaaaaaaab1f, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000640)='/dev/video36\x00', 0x2, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x20000) socket(0x40000000015, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x80041, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f00000004c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f00000000c0)='syz1\x00') r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x5}) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000480)={{0x20a0, 0x4}, 0x1}, 0x10) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x1d, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f00000002c0)='/dev/audio\x00'}, 0x30) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x10001, 0x0, 0x100, 0x8, 0x0, 0x5d, 0x8004, 0x8, 0x0, 0x3, 0x7fffffff, 0x1000, 0x40, 0x8, 0xc7da, 0x4, 0x9, 0x0, 0xffffffff, 0x2003f, 0xe8c, 0x6f6b1b35, 0x1, 0x80000001, 0x8, 0x7ff, 0x1, 0x3, 0x401, 0x2, 0x0, 0x63f, 0x10000000000000, 0xb418, 0x0, 0x3f, 0x0, 0x997a, 0x4, @perf_config_ext={0x6}, 0x8, 0x4, 0xffff, 0x3, 0x5, 0x2000000, 0xfffffffffffffff8}, r6, 0x4, r0, 0x3) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x5}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x5, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10c010, r2, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x6e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000008c0)={{0xa, 0x4e28, 0x101, @loopback, 0x9ff}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0x400]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 03:45:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000001640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) capset(0x0, &(0x7f0000000140)={0x0, 0x41e49f14}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000000)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:45:04 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338a, 0x7, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f00000000c0), 0x0}, 0x18) 03:45:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:05 executing program 4: r0 = socket$caif_stream(0x25, 0x1, 0x0) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x140, 0x0) 03:45:05 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:45:05 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000000)={0xa, @pix_mp}) 03:45:05 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], 0x0}, 0x48) 03:45:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:05 executing program 2: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xfffffffffffeffff, 0x1000}], 0x2aaaaaaaaaaaab1f, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000640)='/dev/video36\x00', 0x2, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x7, 0x20000) socket(0x40000000015, 0x5, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet6(0xa, 0x3, 0x3a) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x80041, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f00000004c0)=0x0, &(0x7f0000000580)) ioctl$TUNSETGROUP(r1, 0x400454ce, r4) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f00000000c0)='syz1\x00') r5 = userfaultfd(0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r2, &(0x7f0000000280)={0x2}) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x5}) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000480)={{0x20a0, 0x4}, 0x1}, 0x10) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x1d, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, r3, 0x0, 0xb, &(0x7f00000002c0)='/dev/audio\x00'}, 0x30) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x10001, 0x0, 0x100, 0x8, 0x0, 0x5d, 0x8004, 0x8, 0x0, 0x3, 0x7fffffff, 0x1000, 0x40, 0x8, 0xc7da, 0x4, 0x9, 0x0, 0xffffffff, 0x2003f, 0xe8c, 0x6f6b1b35, 0x1, 0x80000001, 0x8, 0x7ff, 0x1, 0x3, 0x401, 0x2, 0x0, 0x63f, 0x10000000000000, 0xb418, 0x0, 0x3f, 0x0, 0x997a, 0x4, @perf_config_ext={0x6}, 0x8, 0x4, 0xffff, 0x3, 0x5, 0x2000000, 0xfffffffffffffff8}, r6, 0x4, r0, 0x3) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0x5}, 0x18) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r5, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x5, 0x4) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10c010, r2, 0x0) ioctl$RTC_IRQP_READ(r3, 0x8004700b, &(0x7f0000000980)) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e21, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x6e21, 0x0, @mcast1, 0x200}, 0x100000000, [0x9, 0x9, 0x7c, 0x4, 0x80, 0x100000001, 0x2, 0x1]}, 0x5c) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f00000008c0)={{0xa, 0x4e28, 0x101, @loopback, 0x9ff}, {0xa, 0x4e23, 0x82d, @mcast1, 0x7}, 0x7, [0x1, 0x7d, 0xbc6, 0x4, 0x9, 0x1, 0x4, 0x400]}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xa800000000000000, 0x2, 0x7]}, 0x5c) 03:45:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f00000002c0)="b9ec090000b808000000ba000000000f300fc76b07dc920080000067260fc7ac0b000f3808580026660f3880a100400000c4c2659f5d0d0fc7af0e000000660f01c80f01cf", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xc0010058, 0x0, 0x7ff}]}) 03:45:05 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa283008100000002000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:45:05 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x8080000001, 0x4) r1 = accept4(r0, 0x0, &(0x7f00000001c0), 0x80000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000002ac0)={@empty, 0x5, 0x1, 0x1, 0x1, 0x5a7, 0x10000}, &(0x7f0000002b00)=0x20) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000600)=""/4096, &(0x7f0000000200)=0x1000) socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x4}, 0x68) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) socketpair(0x10, 0xe, 0x4000000000000000, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0xc000) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) write(r2, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="493beadb1567603d9f422692f95d1d91fd317ee5a8068458b35d7c795d140ad3c093f5b589b906b8f79b87c9b5356233ee786c5c9bfde5501b00000000000000000000", 0x43, 0x5, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00000000c0)=""/173, 0x448, 0xff, 0x0, 0x0) 03:45:05 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000001540)='./file0\x00', 0x0) [ 376.962833] kvm [12590]: vcpu0, guest rIP: 0xfff0 unimplemented MMIO_CONF_BASE wrmsr: 0x7ff 03:45:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) mkdir(&(0x7f0000001540)='./file0\x00', 0x0) 03:45:06 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001f5, 0x0) 03:45:06 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet6_tcp_buf(r2, 0x6, 0xe, &(0x7f00000001c0)=""/142, &(0x7f0000000000)=0x8e) bind$inet6(r2, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r2, 0x10001) socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) close(r3) 03:45:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x820000002009) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045505, &(0x7f0000000000)={0x20c20}) 03:45:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 377.560199] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor3' sets config #134176 03:45:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, 0x0) 03:45:06 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f00000002c0)="b9ec090000b808000000ba000000000f300fc76b07dc920080000067260fc7ac0b000f3808580026660f3880a100400000c4c2659f5d0d0fc7af0e000000660f01c80f01cf", 0x45}], 0x1, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='\x00', &(0x7f0000000480)=""/188, 0xbc) 03:45:06 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bc070") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x9d3, 0x7}, 0x2c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x31, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000000040), 0x0}, 0x18) 03:45:07 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000040)="03", 0x1}], 0x1) ioctl$int_in(r0, 0x8000008010500c, &(0x7f00000000c0)) 03:45:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffca9) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000180)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f1158101019c423e57d54e986e50f0fcd04cd0f2903") 03:45:07 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, 0x0) 03:45:07 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:07 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x3b4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write(r1, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:45:07 executing program 3: r0 = socket$inet6(0xa, 0x100000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendto$inet6(r0, 0x0, 0x133, 0x0, 0x0, 0x0) 03:45:07 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:07 executing program 3: r0 = socket$inet6(0xa, 0x100000002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x400806e, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x133, 0x0, 0x0, 0x0) 03:45:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:07 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffcaa) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000180)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f1158101019c423e57d54e986e50f0fcd04cd0f2903") 03:45:08 executing program 4: 03:45:08 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:08 executing program 5: 03:45:08 executing program 0: 03:45:08 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:08 executing program 5: 03:45:08 executing program 0: 03:45:08 executing program 4: 03:45:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:08 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:09 executing program 3: 03:45:09 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:09 executing program 4: 03:45:09 executing program 0: 03:45:09 executing program 5: 03:45:09 executing program 5: 03:45:09 executing program 4: 03:45:09 executing program 3: 03:45:09 executing program 0: 03:45:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:09 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:09 executing program 3: 03:45:09 executing program 5: 03:45:09 executing program 4: 03:45:10 executing program 0: 03:45:10 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:10 executing program 4: 03:45:10 executing program 3: 03:45:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:10 executing program 5: 03:45:10 executing program 0: 03:45:10 executing program 4: 03:45:10 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:10 executing program 3: 03:45:10 executing program 0: 03:45:10 executing program 5: 03:45:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:10 executing program 4: 03:45:10 executing program 3: 03:45:10 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:10 executing program 0: 03:45:11 executing program 5: 03:45:11 executing program 4: 03:45:11 executing program 3: 03:45:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:11 executing program 0: 03:45:11 executing program 4: 03:45:11 executing program 3: 03:45:11 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:11 executing program 5: 03:45:11 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x2000000000000000, 0x80, &(0x7f0000000240)=@broute={'broute`\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'n*0Ek\x88k\xc2\x16[A\xfei\x00', 'yam0\x00', 'yam0\x00', 'lo\x00', @link_local, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@time={'time\x00', 0x18, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x19e75ea096f07a9}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) 03:45:11 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000003c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000040)={0x13}) 03:45:11 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) ioctl$int_in(r0, 0x800000800c5012, &(0x7f00000000c0)) 03:45:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:11 executing program 0: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000001ac0)=""/11, 0x58) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, 0x0) pipe(&(0x7f0000000080)) 03:45:11 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) [ 382.984649] xt_time: unknown flags 0xa8 03:45:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000180)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd94\xce \xabN\xcf\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1fffffc, 0x11, r1, 0x0) sendfile(r1, r1, 0x0, 0x20) sendfile(r1, r1, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 03:45:12 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r1, &(0x7f0000d83ff8)=0x1000000, 0x800000000024) creat(0x0, 0x0) 03:45:12 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:12 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cgroup\x00') mkdirat(r0, &(0x7f00000004c0)='./file0\x00', 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x1) r1 = socket(0xa, 0x5, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000280)='team0\x00', 0x9, 0xaee, 0xfffffffffffffffa}) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f00000000c0)={0x69, 0x3, 0x4, "2b98ee4d4f2a5a32c013941ece75e445b7d3393c6fbab3f07a16e9a01ffc3fdeed4ca224d3cf7bb164b5f1f11c268231ddecae23498c589f1d58a7e581acc798cddd319b6fe0a88a3b2d2e208f8d533e74b2d7a0918f5e6a4da5dfd2a16d764cda0ee85c5ab4195ba6"}) connect$inet6(r2, 0x0, 0x0) r4 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r4, 0x40140921, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000180)={0x5, 0x8, 0xffffffffffffffc0, 0xe000000000}, &(0x7f00000001c0)=0x10) 03:45:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:12 executing program 4: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010907041dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) r2 = gettid() tkill(r2, 0x37) 03:45:12 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)=0xdfff) 03:45:12 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000000000)=0x3ff, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) recvmsg(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffff9c, 0x0, &(0x7f0000001800)) 03:45:12 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[]]}, 0x158) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) 03:45:12 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:13 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x47141272) close(r0) 03:45:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000380)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="180000001000290800000000000000000300000004fb0e1a955917f2d1c0e0af167953b839b8aea5b35ebd49f1e9f4eb7fbd682a2aa694aaa732233b22fb7ff8864c"], 0x1}}, 0x0) 03:45:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000580)={0x0, 0x1}, 0xc) 03:45:13 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000027000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@flags={0x3, 0x110}], 0x1) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000700)=ANY=[]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:45:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000500)) getgid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl(0xffffffffffffffff, 0x2, &(0x7f0000000200)="1cdda94bf45080eda13b4a7b192e9f059176a0d7174f3b46f04bbf2b98310de5972aa5aa32d2f5bb149821120311cd1af8342bb86b33256dd61eefca68b206044998b9b4b65c144de95a236d08208a0502d5403ab92d3de4899870e70ab400020cb3cf6e14fa59b0a6041f6806d0911417bf414968f305d56d2ea453f9db8f0e58") sendmsg$netlink(r3, &(0x7f0000000a80)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd, 0x21000}, 0xc, 0x0, 0x0, &(0x7f0000000980)=[@cred={0x20}, @cred={0x20}, @rights={0x28, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, r1, 0xffffffffffffffff]}], 0x68}, 0x40080) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xfffffe47) sendto$inet(r2, &(0x7f00000001c0)="d4318d45964961634f8ff14822b6e3265e46c5cbcdb7894aa2672e63bc1f67588881b15fc3c02d243c62e4de", 0x2c, 0x0, 0x0, 0x0) 03:45:13 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 03:45:13 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:14 executing program 3: r0 = socket(0x2, 0x2, 0x0) r1 = dup(r0) connect$unix(r0, &(0x7f0000000000)=@file={0xbd5699bc1ec0282, './file0\x00'}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x20000000000001, &(0x7f0000000080)="2902000d00095cb90cca8590", 0xc) writev(r0, &(0x7f0000002600)=[{&(0x7f0000000140)='*', 0x1}], 0x1) 03:45:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 03:45:14 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') lseek(r0, 0x0, 0x1) 03:45:14 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:14 executing program 3: syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', 0x0, 0x11000, 0x0) 03:45:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000000140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = dup2(r0, r2) sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) close(r1) 03:45:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c}, 0x1c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000500)) getgid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) ioctl(0xffffffffffffffff, 0x2, &(0x7f0000000200)="1cdda94bf45080eda13b4a7b192e9f059176a0d7174f3b46f04bbf2b98310de5972aa5aa32d2f5bb149821120311cd1af8342bb86b33256dd61eefca68b206044998b9b4b65c144de95a236d08208a0502d5403ab92d3de4899870e70ab400020cb3cf6e14fa59b0a6041f6806d0911417bf414968f305d56d2ea453f9db8f0e58") sendmsg$netlink(r3, &(0x7f0000000a80)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd, 0x21000}, 0xc, 0x0, 0x0, &(0x7f0000000980)=[@cred={0x20}, @cred={0x20}, @rights={0x28, 0x1, 0x1, [0xffffffffffffffff, r3, 0xffffffffffffffff, r1, 0xffffffffffffffff]}], 0x68}, 0x40080) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xfffffe47) sendto$inet(r2, &(0x7f00000001c0)="d4318d45964961634f8ff14822b6e3265e46c5cbcdb7894aa2672e63bc1f67588881b15fc3c02d243c62e4de", 0x2c, 0x0, 0x0, 0x0) 03:45:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x28, 0x8000, 0x20}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000540)={r0, &(0x7f00000003c0), 0x0, 0x1}, 0x20) 03:45:14 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:14 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x87) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 03:45:14 executing program 4: 03:45:15 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x200000001, 0x3, 0x2000000000000009, 0x2, 0x1, 0x1}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000180), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000080)="fd08775ecd641a8dfdb023317274682463e65b1356cd9d35cbf035", 0x0, 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 03:45:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) msgctl$MSG_INFO(0x0, 0xc, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 03:45:15 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:15 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) pwritev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)='\x00', 0x1}], 0x1, 0x0) 03:45:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @rand_addr=0x4}, {0x2, 0x4e22, @multicast2}, 0xc5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x30, 0x7, 0x4}) [ 386.441722] misc userio: Invalid payload size 03:45:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}, 0x2a8, 0x0, 0x0, 0x0, 0x4}) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 03:45:15 executing program 0: 03:45:15 executing program 4: 03:45:15 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:15 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:15 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000001600)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff3c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5dc]}, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 03:45:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}) r1 = socket(0x11, 0x802, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='\x00') pread64(0xffffffffffffffff, 0x0, 0x77, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) 03:45:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000780)=@ipv6_newroute={0x20, 0x18, 0xd746a12c6c4b3b59, 0x0, 0x0, {}, [@RTA_ENCAP={0x4}]}, 0x20}}, 0x0) 03:45:16 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) [ 387.190438] device team0 entered promiscuous mode [ 387.195887] device team_slave_0 entered promiscuous mode [ 387.203474] device team_slave_1 entered promiscuous mode 03:45:16 executing program 3: 03:45:16 executing program 4: 03:45:16 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:16 executing program 4: 03:45:16 executing program 3: 03:45:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}) r1 = socket(0x11, 0x802, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='\x00') pread64(0xffffffffffffffff, 0x0, 0x77, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) 03:45:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:16 executing program 0: 03:45:16 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:16 executing program 4: 03:45:16 executing program 3: 03:45:17 executing program 0: 03:45:17 executing program 4: 03:45:17 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:17 executing program 3: 03:45:17 executing program 5: 03:45:17 executing program 0: 03:45:17 executing program 4: 03:45:17 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:17 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200), 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:17 executing program 0: 03:45:17 executing program 5: 03:45:17 executing program 3: 03:45:17 executing program 4: 03:45:18 executing program 5: 03:45:18 executing program 0: 03:45:18 executing program 4: 03:45:18 executing program 3: 03:45:18 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200), 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:18 executing program 0: 03:45:18 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:18 executing program 4: 03:45:18 executing program 3: 03:45:18 executing program 5: 03:45:18 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200), 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:18 executing program 0: 03:45:18 executing program 3: 03:45:18 executing program 5: 03:45:18 executing program 4: 03:45:19 executing program 0: 03:45:19 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:19 executing program 5: 03:45:19 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:19 executing program 3: 03:45:19 executing program 4: 03:45:19 executing program 0: 03:45:19 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:19 executing program 5: 03:45:19 executing program 3: 03:45:19 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:19 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) ioctl$int_in(r0, 0x8000008010500c, &(0x7f00000000c0)) 03:45:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 03:45:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x100000001, 0x2, &(0x7f0000000180)="3c710002", 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 03:45:20 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 03:45:20 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:20 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:20 executing program 0: 03:45:20 executing program 4: 03:45:20 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x1000, 0x0) 03:45:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x24, 0x0, &(0x7f0000000540)) 03:45:20 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:20 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x3b4, 0x0) write(r1, &(0x7f00000001c0), 0xffffffea) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:45:20 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) 03:45:20 executing program 4: r0 = epoll_create1(0x80000) r1 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = inotify_init() inotify_add_watch(r2, 0x0, 0x3) write$binfmt_elf32(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x7bc) creat(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r5, 0x208200) r6 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x3b4, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000), 0x14) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB], 0x0) write(r4, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) 03:45:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x40000000000000c, 0x6, 0x39ba}, 0x1e) dup2(0xffffffffffffffff, r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, &(0x7f0000000040), 0x0}, 0x18) 03:45:21 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:21 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='comm\x00') dup2(r0, r1) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) 03:45:21 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0xc, 0x0, &(0x7f0000000540)) 03:45:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) 03:45:21 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000013c0)={'mangle\x00', 0x4, "8c804bd4"}, 0x0) 03:45:21 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) [ 392.934860] mmap: syz-executor3 (13261) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 03:45:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(r1, r0) 03:45:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x84000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1bae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) 03:45:22 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = dup2(r0, r0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r2, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:22 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x3b4, 0x0) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:45:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x10000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000001e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$kcm(r3, 0x0, 0xff) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) 03:45:22 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:22 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:22 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(r1, r0) 03:45:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(r1, r0) 03:45:23 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:23 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000030, 0x0) dup3(r2, r1, 0x0) 03:45:23 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r4 = accept4(r2, 0x0, 0x0, 0x0) r5 = accept4$alg(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x200000, 0x0) 03:45:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(r1, r0) 03:45:23 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:23 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x800, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) pread64(0xffffffffffffffff, 0x0, 0x77, 0x0) r2 = socket(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) getpid() geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) lstat(&(0x7f0000000d00)='./file0/../file0\x00', 0x0) getresgid(&(0x7f0000003a40), &(0x7f0000003a80), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 03:45:23 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000030, 0x0) dup3(r2, r1, 0x0) 03:45:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) [ 394.718023] device team0 entered promiscuous mode [ 394.723197] device team_slave_0 entered promiscuous mode [ 394.729080] device team_slave_1 entered promiscuous mode 03:45:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:23 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) ioctl$int_in(r0, 0x80000000005008, 0x0) 03:45:23 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(0xffffffffffffffff, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:24 executing program 4: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000200)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0xfc) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) 03:45:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1}]}, 0x0}, 0x48) 03:45:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:45:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x402) write$binfmt_elf32(r1, &(0x7f0000000940)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000002, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 395.854916] 8021q: adding VLAN 0 to HW filter on device team0 03:45:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 03:45:25 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, 0xffffffffffffffff) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) [ 396.543876] 8021q: adding VLAN 0 to HW filter on device team0 03:45:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:25 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/dsp\x00', 0x401, 0x0) ioctl$int_in(r0, 0x80000080045010, &(0x7f00000000c0)) 03:45:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8020000) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/ipc\x00') setns(r1, 0x0) 03:45:25 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:25 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:45:25 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup2(r1, r0) 03:45:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, &(0x7f0000000040), &(0x7f00000000c0)=0xc) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000380)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000000)={0x0, 0x3631564e, 0x0, 0x2, 0x1, @stepwise={{0x5, 0xfffffffffffffffe}, {0x7}}}) preadv(r0, &(0x7f00000003c0)=[{&(0x7f00000006c0)=""/4096, 0x1000}], 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000180)={0x0, r1}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) rename(&(0x7f0000000280)='./file0/../file0\x00', 0x0) 03:45:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='cgroup\x00') mkdirat(r0, &(0x7f00000004c0)='./file0\x00', 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x1) r1 = socket(0xa, 0x5, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000280)='team0\x00', 0x9, 0xaee, 0xfffffffffffffffa}) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r2, 0x40140921, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f00000000c0)}) getsockname$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x14) 03:45:26 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:26 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:26 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x1000000000000009, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="10000000f0ffffffff00000000855da0", 0x10}]) 03:45:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(r1, r0) 03:45:26 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x401004000000016) ioctl$KDGKBTYPE(r2, 0x4b33, 0x0) 03:45:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="000000000000000000000000008e19b3a94f8400000000000000008000000000000000000000000000000000000000000008aa93e5ed1e39ca708947b141a4e9094840cc6273d28cc97c97e0caebd298877f6e6dc9cf06470dda7c479f8e8b010000000000000007ca4dbea9ecf9520300637064a711bf315db8242056dd3baf2da6033f83c6fb94fbab3c5cc53bb4b2a7c79981dd474ea448b98d2bf010a6bc1ed8e8bd72c7350355da9729739a9e5d79bf03c4cc885bff1cdd84ee7c899fbddcf0dcc5b78939d81fcbdc00a1d1a65600000000000dec0582a7c1745ba5b5cc01d5c11ba14772c437db6e5a61b7e4f3a9075d0dc2457915501944b1d70fdff0783f675bb27dd39f6d4b0e74b883052ad7639d3b1edca861fccf542cb069795937c265f2b97937baf665cf55c1de62a24c52c3806c5232c5f88f9ba15210ec40dcec12b7dc97e277cd3abace63f4a0e5b8aaa82f77a8314e51a19de7a3e80f93978c44a5ab3f77bad913d51474dd98be3fa1c0d592a25f421725d781ceece03b984fe03539b323db796ec510308a14bc1674c69316afd17971e6bf2b76f83c7b32b830539ef02fb1697400cce8c02b69f2092dd0c9889629f3aac85af0d514"]}) r2 = socket(0x11, 0x802, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000100)='\x00') pread64(0xffffffffffffffff, 0x0, 0x77, 0x0) r3 = socket(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') socket$pppoe(0x18, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00'}) getpid() geteuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000340), 0x0) lstat(&(0x7f0000000d00)='./file0/../file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) getresgid(&(0x7f0000003a40), &(0x7f0000003a80), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 03:45:26 executing program 5: syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', 0x0, 0x11000, 0x0) sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) 03:45:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(r1, r0) 03:45:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f6feb"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:45:26 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(r1, r0) 03:45:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:27 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x5082ccda) rename(&(0x7f0000000480)='./file0\x00', &(0x7f0000000080)='./file1/file0\x00') rename(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000100)='./file1\x00') setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) rename(&(0x7f0000000200)='./file1\x00', &(0x7f00000000c0)='./file2\x00') 03:45:27 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(0xffffffffffffffff, r0) 03:45:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(r0, 0xffffffffffffffff) [ 398.880089] device team0 entered promiscuous mode [ 398.885211] device team_slave_0 entered promiscuous mode [ 398.891134] device team_slave_1 entered promiscuous mode [ 398.900320] 8021q: adding VLAN 0 to HW filter on device team0 [ 398.983869] device team0 left promiscuous mode [ 398.988844] device team_slave_0 left promiscuous mode [ 398.994648] device team_slave_1 left promiscuous mode [ 399.565041] device team0 entered promiscuous mode [ 399.570146] device team_slave_0 entered promiscuous mode [ 399.576124] device team_slave_1 entered promiscuous mode [ 399.585293] 8021q: adding VLAN 0 to HW filter on device team0 03:45:30 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x1000000000000009, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 03:45:30 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:30 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x40000000000000c, 0x6, 0x39ba}, 0x1e) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x18) 03:45:30 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) r1 = socket(0x11, 0x802, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000100)='\x00') pread64(0xffffffffffffffff, 0x0, 0x77, 0x0) r2 = socket(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_dev$dspn(0x0, 0x7, 0x0) syz_genetlink_get_family_id$fou(0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00', 0xffffffffffbfdffc}) geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getresgid(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\x00\x02\xff', 0x4bfd}) 03:45:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(r1, r0) 03:45:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(r1, r0) 03:45:31 executing program 5: 03:45:31 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:31 executing program 3: 03:45:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(r1, r0) 03:45:31 executing program 5: 03:45:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000180), 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x800, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, "97570445e47bead949a19fa9bf928fab59a6fac3a06a6efa8ea2b5b3147a8aafd11c7c1cc6ca2cfe3b81eca46395d4672640efe2cc8a7f5939b5cfa32ff5cdc2", "ade1b3517b66e61059d1053654a5beb13253f0a653eb210ef878b72c20a3269a", [0xfffffffffffffeff, 0x7]}) sendto$inet(r1, &(0x7f0000000000), 0x0, 0x4008000, 0x0, 0x0) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000180)=[0xfffe, 0x7]) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0x27}}) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f00000002c0)=""/60, &(0x7f0000000480)=0x3c) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) r3 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e28, @local}, 0x10) sendto$inet(r4, &(0x7f00000000c0)="12a4aeab0000699a269d06ab4090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x20000800, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f00000008c0)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @dev={0xac, 0x14, 0x14, 0x21}}, 0x1c, 0x5, 0x7fff, 0x9976, 0x5, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e1e, @dev}, {0x2, 0x4e24, @broadcast}, 0x0, 0x6, 0x9, 0x40, 0x0, 0x0, 0xcf39, 0x80000001, 0x9}) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r6, 0x6, &(0x7f0000000700)="0047f82f07d82c99240970") madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x4) bind$rds(r2, &(0x7f0000000740)={0x2, 0x4e21, @remote}, 0x17d) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000600)=""/193, &(0x7f0000000280)=0xc1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000580)=0x0) perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x7fff, 0x3cb, 0x89d1, 0x7, 0x0, 0x0, 0x20140, 0x4, 0x2, 0x6, 0x1f, 0xfffffffffffffff8, 0x8, 0x2, 0x40, 0x8000, 0x7c4, 0x8, 0x81, 0x9, 0x9, 0x7, 0x7, 0x101, 0x7, 0x1, 0x6, 0x3, 0x9b8d, 0xfffffffffffffff7, 0x80, 0xffffffff, 0x3, 0x1000, 0x8, 0x8, 0x0, 0x8001, 0x1, @perf_bp={&(0x7f0000000380), 0x9}, 0x1000, 0x4, 0x200, 0x2, 0x7ff, 0x2, 0x1ff}, r7, 0xe, r3, 0x2) fcntl$dupfd(r5, 0x406, r4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r8 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1b}, 0x800, 0x1, 0xff, 0xc, 0x0, 0x12000}, 0x20) setsockopt$inet6_int(r2, 0x29, 0x100000000001d, &(0x7f00000005c0)=0x5, 0x4) 03:45:31 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'nat\x00\x00\x00\x00\x00\x01\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00'}, &(0x7f0000000140)=0x54) [ 402.574542] IPVS: length: 193 != 8 [ 402.591284] IPVS: ftp: loaded support on port[0] = 21 03:45:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(r1, r0) [ 403.140408] 8021q: adding VLAN 0 to HW filter on device team0 [ 403.263528] IPVS: length: 193 != 8 03:45:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x50, 0x0, &(0x7f0000000040)) 03:45:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(r1, r0) 03:45:32 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:32 executing program 3: 03:45:33 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(r1, r0) 03:45:33 executing program 3: 03:45:33 executing program 3: 03:45:33 executing program 5: 03:45:33 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:33 executing program 4: 03:45:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(r1, r0) 03:45:33 executing program 3: 03:45:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:33 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:34 executing program 3: 03:45:34 executing program 4: 03:45:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(r1, r0) 03:45:34 executing program 5: 03:45:34 executing program 4: 03:45:34 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:34 executing program 3: 03:45:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:34 executing program 5: 03:45:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(r1, r0) 03:45:34 executing program 4: 03:45:34 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:34 executing program 3: 03:45:34 executing program 5: 03:45:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:35 executing program 4: 03:45:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, 0x0, 0x0) dup2(r1, r0) 03:45:35 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:35 executing program 3: 03:45:35 executing program 5: 03:45:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, 0x0, 0x0) dup2(r1, r0) 03:45:35 executing program 4: 03:45:35 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:35 executing program 3: 03:45:35 executing program 4: 03:45:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:35 executing program 5: 03:45:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, 0x0, 0x0) dup2(r1, r0) 03:45:36 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:36 executing program 3: 03:45:36 executing program 4: 03:45:36 executing program 5: 03:45:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(0xffffffffffffffff, r0) 03:45:36 executing program 4: 03:45:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:36 executing program 3: 03:45:36 executing program 5: 03:45:36 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) dup2(r1, 0xffffffffffffffff) 03:45:36 executing program 4: 03:45:36 executing program 3: 03:45:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:36 executing program 4: 03:45:36 executing program 0: 03:45:37 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:37 executing program 5: 03:45:37 executing program 4: 03:45:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:37 executing program 3: 03:45:37 executing program 0: 03:45:37 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:37 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f00000000c0)) 03:45:37 executing program 4: socket$inet6(0xa, 0x2, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 03:45:37 executing program 3: 03:45:37 executing program 0: 03:45:37 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:38 executing program 3: 03:45:38 executing program 4: 03:45:38 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) clock_getres(0x3, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000002c0)=0xfffffffffffff05a) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 03:45:38 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f00000000c0)) 03:45:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x14, &(0x7f0000000040)="ff55d36cffba04365d0000000000000101000000", 0x14) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 03:45:38 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:38 executing program 4: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x2, 0x8, 0x3, 0x4, 0x0, 0xfffffffffffffffa, 0x54a00, 0x8, 0x0, 0x5, 0xcc6, 0x0, 0x8, 0x5, 0x6, 0x7ff, 0x4, 0xbc, 0x7f, 0x483f, 0x400, 0x80000000, 0x32, 0x1, 0xffffffffffff7436, 0x100, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) getpgid(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setgroups(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(0xffffffffffffffff) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) rt_sigtimedwait(0x0, 0x0, 0x0, 0x6) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfff7fffffffffffd) setsockopt$inet6_udp_int(r3, 0x11, 0x6f, &(0x7f0000000200)=0x94, 0x4) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000100)=0x8, 0x4) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000080)={0x1, 0x0, 0xffffffffffff8001, 0x516d, 0x9d, 0x8001}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) dup(r0) ftruncate(r3, 0x80003) sendfile(r1, r3, &(0x7f00000000c0), 0x8000fffffffe) 03:45:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:38 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f00000000c0)) 03:45:38 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x8, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000300)={@remote, 0x22}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000400)={0x2f, 0x4, 0x0, {0x2, 0x200, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000140)={0x3}) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000540)={@multicast2, @remote}, 0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f0000000200)={{0xfffffffffffffff9, 0x8, 0x1b73, 0x4, 0x8000, 0x7}, 0x3, 0x200, 0x81}) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="000326bd7000ffdbdf25030000000c00020006000000000000000c000400ff070000000000000c00060002000000000000000c000500020000000000000008000100000000000c00060001000000000000000c000600000000e8850000000c00040000000100000000001fc9ef3680d36cad957be28b8db6511c9bb62c4d932fc239aa1d024681b1b25f9025dc9151946566217776bba0d1af237e8fab7d021ac1098e22a5147ca0de6a988bb2d841783717d0daef7acd5c36a25c3810f84fa468512e0ccedbaffb2cfae006ddc3105a2344a80b0278f5ac96b27fc9eebc33f5efccd7fa423067427e5fed7b8a69ebe583b394e103ebd2137fe8ee168a7b9314"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x10000000143042, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f00000002c0), 0x4) getsockname$packet(r4, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) personality(0x100000) ftruncate(r5, 0x7fff) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$VIDIOC_S_AUDOUT(r5, 0x40345632, &(0x7f0000000500)={0x9, "5875daafd579e61be330641ee4ceee908d144f31ca02bf792a597566455f9420", 0x3, 0x1}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x1011, r0, 0x26) 03:45:38 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) [ 409.806525] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 03:45:38 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x3, 0x0) 03:45:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:39 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f00000000c0)) 03:45:39 executing program 0: creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f0000000080)='./file1/file0\x00') rename(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000100)='./file1\x00') connect(0xffffffffffffffff, 0x0, 0x0) 03:45:39 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmsg(r3, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:39 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) ioctl$int_in(r0, 0x8000008010500c, &(0x7f00000000c0)) 03:45:39 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x8000008004500f, &(0x7f00000000c0)) 03:45:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:39 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) 03:45:39 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x402, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f00000000c0)) 03:45:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x600, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 03:45:39 executing program 0: r0 = socket$kcm(0xa, 0x20122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000040), 0x1) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000003c0)=@nl=@unspec={0x0, 0x0, 0x0, 0x8}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000940)="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", 0x500}], 0x1}, 0x0) 03:45:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:40 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x995ba2d8221dca0b}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x4d4, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r3, 0x0, 0x0) 03:45:40 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f00000000c0)) 03:45:40 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') 03:45:40 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f00000000c0)) 03:45:40 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[@ANYRES32], 0xffffffee) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 03:45:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:40 executing program 0: syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = epoll_create(0xdaf) r2 = dup(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000140)) 03:45:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) sendmmsg(r0, &(0x7f0000004980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[{0x10, 0x1, 0x20bb}], 0x10}, 0xe54}], 0x1, 0x1) 03:45:40 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x8000008004500f, &(0x7f00000000c0)) 03:45:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$packet(0x11, 0x3, 0x300) recvmsg(r1, &(0x7f00000014c0)={&(0x7f0000000280)=@llc, 0x80, 0x0}, 0x0) 03:45:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x1210900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:45:41 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) ioctl$int_in(0xffffffffffffffff, 0x8000008004500f, &(0x7f00000000c0)) 03:45:41 executing program 2: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b0f, &(0x7f0000000140)='ip6gre0\x00\xd4r\xf5J\xe3\x14\'W\xe1\xebUkar\xaa\x19\xa3\xf3\x12\xb5\xf8\xe1\x7f\xebGe\xbd\xc2\xcb\x7f\xd6\xd4rH\xfe\x0f\xf9:j\xaa\xd2\x1e\x96x\x98\f\xcd`\xd5\x05\xfbj\\\x03$%|s\xb3\xde\xefRfh\xe9\xad\xadJ\b\x02W\x90\xaa\xda\xe6%V\x8e<\xa1\xf7\x15\xbd^@4P4n\xab\x10\xbc\xdc\'\x13\xf0\xde$M\'\xa3E\x1a!\xa2XO\x8b\xc0\xe6\x11\b\xc3\xad\xa0\x85\xe9\x14%\x10\x12+\xfft\xfa\xb8\xc3\x8a\x0f\xd4q\xc4d|1l[3\r\xb4\x8f\x88_\xbe\x81}\xce\xb2\xa3:\xf7\xca%\xec\x9d\x0f\x9d\xf43\x03\xd3t\x1a\x83$3\x1a\x12\x82\xb3U$Q\xec\xea\x10\x96M\x88\xe4\x9f[\xff\xcc\xbc\x82\x8c\xba\x9b\xe0\x15\xec7\xf3eb\x92\xe5 \xfb\x16\x87\xbfY\xe4') 03:45:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:41 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read(r0, 0x0, 0x0) 03:45:41 executing program 2: syz_emit_ethernet(0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd609bf23f00500000fe8000000000000000000000000000bb000000aa00000000000000000000000000000104000000000200adc10000000000000000000000000000000000002001ff210000000000000000000000000001000000000000000000000000"], 0x0) 03:45:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) fcntl$addseals(0xffffffffffffffff, 0x409, 0x2) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0xfeab}, {&(0x7f0000000780)=""/217}, {&(0x7f0000000980)=""/241}, {&(0x7f0000000a80)=""/4096}, {&(0x7f0000001a80)=""/4096}, {&(0x7f0000000880)=""/70}, {&(0x7f0000000300)=""/54}], 0x0, &(0x7f0000000340)=""/160, 0xa0}}], 0x569, 0x0, &(0x7f00000001c0)={0x77359400}) shutdown(r0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/net/pfkey\x00', 0x0, 0x0) 03:45:41 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)) 03:45:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:41 executing program 2: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x80800) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000040)={0x0}) [ 412.832574] protocol 88fb is buggy, dev hsr_slave_0 [ 412.838371] protocol 88fb is buggy, dev hsr_slave_1 [ 412.949962] tls_set_device_offload_rx: netdev lo with no TLS offload 03:45:42 executing program 3: socketpair$unix(0x1, 0x1000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000002a0007031dfffd946fa2830020200a00090090f4ce2d10ebaa4b00000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653c0cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 03:45:42 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) ioctl$int_in(r0, 0x8000008004500f, 0x0) [ 413.007540] ptrace attach of "/root/syz-executor2"[10772] was attempted by "/root/syz-executor2"[13924] [ 413.100886] ptrace attach of "/root/syz-executor2"[10772] was attempted by "/root/syz-executor2"[13924] [ 413.129497] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 03:45:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:42 executing program 2: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x80800) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'yam0\x00\x01\x17\x8b\x00', 0x8001}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000040)={0x0}) 03:45:42 executing program 3: syz_execute_func(&(0x7f0000000240)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', 0x0, 0x11000, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_crypto(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 413.530149] ptrace attach of "/root/syz-executor2"[10772] was attempted by "/root/syz-executor2"[13945] 03:45:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c124b319bc070") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) close(r1) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r2, 0x107, 0x5, &(0x7f0000000000)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x1c) setsockopt$packet_rx_ring(r2, 0x107, 0x5, 0x0, 0x0) close(r1) 03:45:42 executing program 5: r0 = inotify_init() r1 = inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) inotify_rm_watch(r0, r1) sendfile(r2, r2, 0x0, 0x0) 03:45:42 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, 0x0, 0x0) 03:45:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000001740)='nbd\x00') socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001780)={0xffffffffffffffff}) pipe(&(0x7f00000017c0)={0xffffffffffffffff}) socketpair(0x13, 0x6, 0x6, &(0x7f0000001800)={0xffffffffffffffff}) r6 = socket(0xd, 0x80b, 0x7ff) r7 = accept(r0, &(0x7f0000001b80)=@nfc, &(0x7f0000001c00)=0x80) r8 = accept(r0, 0x0, &(0x7f0000001c40)) pipe(&(0x7f0000001c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000001d80)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001cc0)={0x70, r2, 0xb04, 0x70bd2d, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r8}, {0x8, 0x1, r0}, {0x8, 0x1, r9}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x40}, 0x4) r10 = socket$netlink(0x10, 0x3, 0x17) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r10, 0x10e, 0x8, &(0x7f0000000000)=0x3a, 0x4) r11 = socket$inet_udplite(0x2, 0x2, 0x88) r12 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r12, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r13 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$inet(r12, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendmsg$nl_netfilter(r13, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x3, 0x6, 0x101}, 0x14}}, 0x0) getsockopt$EBT_SO_GET_INFO(r11, 0x0, 0x80, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000002c0)=0x78) ioctl(r11, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") socket$inet_tcp(0x2, 0x1, 0x0) ioctl$void(r11, 0xc0045878) getuid() sendmsg$nl_netfilter(r11, &(0x7f00000016c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000001580)={0xa4, 0x7, 0xb, 0x826, 0x70bd26, 0x25dfdbfb, {0x7, 0x0, 0x4}, [@generic="edeedf40ef65b37dab967490bf172db17fd22cf305de82a7790da4c6bd5c671eb44c7d26962e7f4880ad217bec4e49017b1d8b97823d65b3eb7bd4cb54e83d6bf5d7e2fcdabbdb7cc3f705c360e5b0b6611b93662c9091f46530a43fda7832c66fba4a88e62a703f7fabed2cb36e9f519e466b4f5eb49e7a5cec6d5a1d99b366627e41acf549335ff5565e637f"]}, 0xa4}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r11, 0x0, 0x41, &(0x7f0000001440)=ANY=[@ANYBLOB], 0x0) bind$inet6(r14, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r14, 0x0, 0xfffffffffffffe9a, 0x200408d4, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r14, 0x1, 0x25, &(0x7f0000000300)=0x204, 0x4) sendto$inet6(r14, &(0x7f0000000400)="a7", 0x1, 0x0, 0x0, 0x0) recvmsg(r14, &(0x7f00000001c0)={&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, 0xffffffffffffffff, 0x0, &(0x7f0000000440)=""/4096, 0x1000}, 0x2040) 03:45:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:42 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x4008000, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="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", 0x118, 0x0, 0x0, 0x0) 03:45:43 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="07007a31e47062b813b61a5fd4c536f781caf6b79cce6a58efd7d20149924fc47bafe395588cd843f77b09d7bc1c2a5f336fd7448e2d302584d2b420f911de3d7b2181d9e80fe1b03cb56fb86ac89f48a9c09926ff0f05fe16f106f6fd7f12dd5e4b8df712c57b99a3d02eeca5b7db8516df993b906929b95ead564824ecb49f86c857b6ce848b03cf3794470b778921e491ab616c4290e29ca2ff17e4743f5eb52b57529d2ac054b974665ae9e26a94be986946af5270533501be5a97a6cf0773187c2c5499c7a933affaed37916efc32aae9af5eff76ec60d53e33d3000000000000000000000000000000"], 0xec) 03:45:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x2081400080004507, 0x0) 03:45:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 414.182363] protocol 88fb is buggy, dev hsr_slave_0 [ 414.188042] protocol 88fb is buggy, dev hsr_slave_1 03:45:43 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = epoll_create(0xdaf) r2 = dup(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000140)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:45:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x28, 0x8000, 0x20}, 0x2c) 03:45:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) [ 414.912526] protocol 88fb is buggy, dev hsr_slave_0 [ 414.918269] protocol 88fb is buggy, dev hsr_slave_1 [ 415.222431] protocol 88fb is buggy, dev hsr_slave_0 [ 415.228165] protocol 88fb is buggy, dev hsr_slave_1 [ 415.234230] protocol 88fb is buggy, dev hsr_slave_0 [ 415.239933] protocol 88fb is buggy, dev hsr_slave_1 [ 418.345049] net_ratelimit: 16 callbacks suppressed [ 418.345068] protocol 88fb is buggy, dev hsr_slave_0 [ 418.355838] protocol 88fb is buggy, dev hsr_slave_1 [ 419.062592] protocol 88fb is buggy, dev hsr_slave_0 [ 419.068349] protocol 88fb is buggy, dev hsr_slave_1 [ 419.382531] protocol 88fb is buggy, dev hsr_slave_0 [ 419.388381] protocol 88fb is buggy, dev hsr_slave_1 [ 419.394559] protocol 88fb is buggy, dev hsr_slave_0 [ 419.400310] protocol 88fb is buggy, dev hsr_slave_1 [ 419.462452] protocol 88fb is buggy, dev hsr_slave_0 [ 419.468171] protocol 88fb is buggy, dev hsr_slave_1 03:45:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='pids.current\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="000428bd7000fddbdf250e0000003c0001000800080027000000080009004c00000014000300ac1414130000000000000000000000000c00070020000000040000000800080056b200006c000200080002004e210000080002004e240000080004008100000008000400090000001400010000000000000000000000000000000000080002004e230000080002004e210000080002004e23000008000b000200000014000100fe8000000000000000000000000000aa"], 0x1}, 0x1, 0x0, 0x0, 0x20048800}, 0x40000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x9}, 0xc, &(0x7f00000001c0)={&(0x7f0000000500)={0xbc, r3, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x412}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x98}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x844}, 0x48000) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xd}]}, 0x18}}, 0x0) 03:45:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ipv6_route\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x4927) 03:45:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:49 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x402, 0x0) ioctl$int_in(r0, 0x80000080045010, &(0x7f00000000c0)) 03:45:49 executing program 3: unshare(0x8000400) r0 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mq_notify(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 03:45:49 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="b6888e"], 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:45:50 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000080)={@empty, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 03:45:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') preadv(r0, &(0x7f0000001280)=[{&(0x7f0000000040)=""/92, 0x5c}], 0x1, 0x0) 03:45:50 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x80, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000001840)={0x4a, 0x7, 0xff}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x400000) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00?\b', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\trist\xe3c+sgrVid:De', 0x0) openat(0xffffffffffffffff, 0x0, 0x200, 0x0) syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x0, 0x0) 03:45:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="b6888e5d0b000076"], 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:45:50 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="07007a31e47062b813b61a5fd4c536f781caf6b79cce6a58efd7d20149924fc47bafe395588cd843f77b09d7bc1c2a5f336fd7448e2d302584d2b420f911de3d7b2181d9e80fe1b03cb56fb86ac89f48a9c09926ff0f05fe16f106f6fd7f12dd5e4b8df712c57b99a3d02eeca5b7db8516df993b906929b95ead564824ecb49f86c857b6ce848b03cf3794470b778921e491ab616c4290e29ca2ff17e4743f5eb52b57529d2ac054b974665ae9e26a94be986946af5270533501be5a97a6cf0773187c2c5499c7a933affaed37916efc32aae9af5eff76ec60d53e33d3000000000000000000000000000000"], 0xec) 03:45:50 executing program 5: socket(0x2, 0xa, 0x0) 03:45:50 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = epoll_create(0xdaf) r2 = dup(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000140)) 03:45:50 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bc070") sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007f70e9fd01b2a4a280930a600080fea8430291000000390009002300fbff010000000d0005000be9ffffffffc68b65082314e9030b9d566885b16732fb5a626369627cf0c8009b84dcb1df136ef75a", 0x55}], 0x1}, 0x0) [ 421.655638] syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) 03:45:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:45:50 executing program 4: r0 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, 0x0, 0x3) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1ef) creat(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r4, 0x208200) r5 = open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x3b4, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r8, 0x29, 0x1b, &(0x7f0000000000), 0x14) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) write(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) 03:45:50 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x200, 0x0) syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xffffffffffffff4c, 0x109000) ioctl$TIOCGPTPEER(r0, 0x5441, 0x7) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x3, 0x85a1035adf4fb4ed) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000040)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x9, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote, 0x5}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x5c) utime(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000000c0)={0x1, 0x1, 0x80000000, 0x10000, 0x3}, 0xc) r3 = epoll_create(0xdaf) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x600c01, 0x0) r4 = dup(r1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000340)=0x9, 0x1) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000140)={0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x100000000) pwritev(r6, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000000540)={0xaa, 0xe}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000007c0)={@ipv4={[], [], @local}, 0x41}) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000002c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) mlockall(0x100000000000000) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, &(0x7f0000000240), 0x20000102000007) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@loopback}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe3) socket$netlink(0x10, 0x3, 0x10) 03:45:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:51 executing program 5: 03:45:51 executing program 3: 03:45:51 executing program 5: 03:45:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='./file0\x00', 0x0, 0x11000, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$nl_crypto(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 03:45:51 executing program 3: geteuid() ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$user(0x0, &(0x7f0000000440)={'syz', 0x1}, &(0x7f0000000480), 0x0, 0xfffffffffffffff9) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(r2) ioctl$TUNSETLINK(r3, 0x400454cd, 0x0) accept(r1, &(0x7f0000000140)=@tipc=@id, &(0x7f00000001c0)=0x80) ftruncate(0xffffffffffffffff, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 03:45:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:51 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 03:45:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:45:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:52 executing program 4: 03:45:52 executing program 2: 03:45:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:52 executing program 2: 03:45:52 executing program 4: 03:45:52 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:45:52 executing program 3: 03:45:52 executing program 4: 03:45:52 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 03:45:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000200)=0x80) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) write$binfmt_elf64(r1, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 03:45:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:53 executing program 3: r0 = socket$nl_generic(0xa, 0x5, 0x84) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', 0x0}) 03:45:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)="98f52f", 0x3, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000500)='{', 0x1) 03:45:53 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0x712000) 03:45:53 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) [ 424.254581] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure 03:45:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) sched_setscheduler(0x0, 0x2, &(0x7f00000001c0)) r1 = open(0x0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, r0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c832, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fchmod(r2, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 03:45:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x45, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 03:45:53 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 03:45:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="0180c20000000080c200000008060006080006040001f8bf88df5b1bac1414bbaaaaaaaaaa00ac1414bb"], 0x0) 03:45:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x1000000000000016) 03:45:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dsp\x00', 0x800, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="000000000000000000000000008e19b3a94f8400000000000000008000000000000000000000000000000000000000000008aa93e5ed1e39ca708947b141a4e9094840cc6273d28cc97c97e0caebd298877f6e6dc9cf06470dda7c479f8e8b010000000000000007ca4dbea9ecf9520300637064a711bf315db8242056dd3baf2da6033f83c6fb94fbab3c5cc53bb4b2a7c79981dd474ea448b98d2bf010a6bc1ed8e8bd72c7350355da9729739a9e5d79bf03c4cc885bff1cdd84ee7c899fbddcf0dcc5b78939d81fcbdc00a1d1a65600000000000dec0582a7c1745ba5b5cc01d5c11ba14772c437db6e5a61b7e4f3a9075d0dc2457915501944b1d70fdff0783f675bb27dd39f6d4b0e74b883052ad7639d3b1edca861fccf542cb069795937c265f2b97937baf665cf55c1de62a24c52c3806c5232c5f88f9ba15210ec40dcec12b7dc97e277cd3abace63f4a0e5b8aaa82f77a8314e51a19de7a3e80f93978c44a5ab3f77bad913d51474dd98be3fa1c0d592a25f421725d781ceece03b984fe03539b323db796ec510308a14bc1674c69316afd17971e6bf2b76f83c7b32b830539ef02fb1697400cce8c02b69f2092dd0c9889629f3aac85af0d514"]}) r2 = socket(0x11, 0x802, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000100)='\x00') pread64(0xffffffffffffffff, 0x0, 0x77, 0x0) r3 = socket(0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x7, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') socket$pppoe(0x18, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00'}) getpid() geteuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000340), 0x0) lstat(&(0x7f0000000d00)='./file0/../file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) getresgid(&(0x7f0000003a40), &(0x7f0000003a80), 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00<\x00\x02\xff', 0x4bfd}) 03:45:54 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 03:45:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) [ 425.359464] device team0 left promiscuous mode [ 425.364469] device team_slave_0 left promiscuous mode [ 425.370060] device team_slave_1 left promiscuous mode 03:45:54 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x6) ftruncate(r0, 0x0) 03:45:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:54 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3314, 0x0) [ 425.507181] device team0 entered promiscuous mode [ 425.512743] device team_slave_0 entered promiscuous mode [ 425.523315] device team_slave_1 entered promiscuous mode [ 425.545121] 8021q: adding VLAN 0 to HW filter on device team0 03:45:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) [ 425.725208] ptrace attach of "/root/syz-executor3"[14221] was attempted by "/root/syz-executor3"[14222] 03:45:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, "4f019b55a1be58df7b55762023ad56d08f16133d2099807ad4d300"}) [ 425.860812] device team0 left promiscuous mode [ 425.865689] device team_slave_0 left promiscuous mode [ 425.871339] device team_slave_1 left promiscuous mode 03:45:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:45:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 03:45:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0xc0386105, 0x0) [ 426.817940] device team0 entered promiscuous mode [ 426.823279] device team_slave_0 entered promiscuous mode [ 426.829139] device team_slave_1 entered promiscuous mode [ 426.838555] 8021q: adding VLAN 0 to HW filter on device team0 03:45:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0xa) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 03:45:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x10) recvmsg(r1, &(0x7f0000002300)={&(0x7f00000021c0)=@can, 0x80, 0x0}, 0x4040002120) 03:45:56 executing program 2: mknod(&(0x7f0000000140)='./file1\x00', 0x88, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in, 0x0, 0xe4e, 0x0, "74afd9ac82c68a299b382dfb05ec7c6992df2efe9ef93e703951c48fbdf5906b29eb0030227134388a8c9feff6d5d7fa635cfc6d66d5207a3b9ded79d819841cccf9ef9f8539fbda09b5f4ff02395939"}, 0x7e) 03:45:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:45:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) 03:45:56 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 03:45:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="7f459b7e9b6ea530569425517dcba74c46ebffffff000000b6c0e6c5fb90ca8fe0421400000000000000"], 0x2a) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46000000ff000000000000000000000000000000003800000000010000000000000000200000000000000000200000000000000000000000000000000000000000000000000000000000000000007e2f3d6911520b"], 0x58) r2 = fcntl$dupfd(r0, 0x0, r0) ppoll(&(0x7f0000000140)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x989680}, 0x0, 0x0) 03:45:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f640000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcffefdca1c19822c1eb92", 0x58}], 0x1) 03:45:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:45:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) 03:45:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x20) sync_file_range(r2, 0x8, 0xb63, 0x0) sendfile(r0, r0, 0x0, 0x2000005) 03:45:57 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_flowlabel\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0}, 0x48) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001080)=""/4096) syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x3}, @ssrr={0x89, 0x3}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000100)={0x0, 0x2, 0x3}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f00000001c0)=0x20}) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000003c0)={0x0, 0x4}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000200)={0x0, 0x101}, &(0x7f0000000240)=0x8) close(r1) 03:45:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f0000000340)) write$evdev(0xffffffffffffffff, &(0x7f0000000280)=[{{0x77359400}}, {{}, 0x17, 0x0, 0x2}], 0x30) umount2(&(0x7f00000001c0)='./file0\x00', 0xfffffff6) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x4000000011) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x101000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000580)) sendmsg$nl_route_sched(r1, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=ANY=[@ANYBLOB="0900ffff0fb1958879ec8ca0cd491f1eb30003"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x1) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000002c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x7fff, 0xba9}}, 0x30) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) 03:45:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:45:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:45:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:45:57 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xf4010000, 0x0, 0x51}, 0x98) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 03:45:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x20) sync_file_range(r2, 0x8, 0xb63, 0x0) sendfile(r0, r0, 0x0, 0x2000005) 03:45:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000180), 0x337bee7b62193ee0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000005c0)="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", 0xf6a}], 0x1}, 0x4000000) 03:45:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x1000000000000016) 03:45:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:45:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x20) sync_file_range(r2, 0x8, 0xb63, 0x0) sendfile(r0, r0, 0x0, 0x2000005) 03:45:58 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6(0xa, 0x5, 0x37) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0xf4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000000280)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000002c0)={@empty, 0x1f, r3}) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000014c0)=r2) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000001780)=ANY=[@ANYBLOB="ddffdf00421f0ec759a98d005fb157c64e5b5c0b740fd74101b949f8f6086b868400e64d1458d9ca2d583f998cc5cc7be4eb7fd206856f9b103f990513f5bb04e0b509edf3e715e4f3dc3a6896c45860a9fdb6d2d41e2cb277729d1aaf632086ed31319474ab8aa539f3c0936be057a9d585a813a96837e19c2078362e4d5d9a2390a8c4b698b51c79f87642b328b90fbfbcb8d4d9114c158301000000a00546c0e0630ab7871fcd8b4654aa953ff28df78ef02caa7a9a893f395c0d48849dd3201432f9bbbd8ba3b62e42882d9b4c63ff6bd000674a80"], 0x1) ioctl$UI_BEGIN_FF_ERASE(r4, 0xc00c55ca, &(0x7f00000000c0)={0x0, 0x4, 0x1000000005}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x1ff) syz_emit_ethernet(0x3e, &(0x7f00000015c0)={@empty, @remote, [{[], {0x8100, 0x8, 0x1}}], {@mpls_uc={0x8847, {[{0x1, 0x100, 0x8, 0x20}, {0x8, 0x3, 0x3, 0x5}], @ipv4={{0x7, 0x4, 0x8000, 0x4, 0x24, 0x68, 0x4, 0x0, 0x21, 0x0, @local, @loopback, {[@cipso={0x86, 0x8, 0x5, [{0x7, 0x2}]}]}}, @igmp={0x22, 0x3f, 0x0, @broadcast}}}}}}, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000001440)='security.SMACK64\x00', &(0x7f0000001480)='vboxnet0\x00', 0x9, 0x2) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r5) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001340)={0xffffffffffffffff, &(0x7f0000000300)="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", 0x0}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socketpair(0x0, 0x2, 0x6, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) lsetxattr$trusted_overlay_redirect(&(0x7f0000000240)='./file0\x00', &(0x7f0000001700)='trusted.overlay.redirect\x00', &(0x7f0000001740)='./file0\x00', 0x8, 0x2) 03:45:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000fea000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000240)={0x1, 0x0, [0x40000021, 0x9]}) 03:45:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:45:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x125d, 0x712000) 03:45:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:45:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) shutdown(r0, 0x1) 03:45:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:45:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x20) sync_file_range(r2, 0x8, 0xb63, 0x0) sendfile(r0, r0, 0x0, 0x2000005) 03:45:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000c00)) flistxattr(r0, &(0x7f0000000740)=""/254, 0xfe) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000a00)=ANY=[@ANYBLOB="0849a1bd3000fff2128b91b306488f492414b2646600000047b096f04c829a8bfa1de5972998308eb4fe01046b2471a7f63d3aedc119722b3a439959452c7c08662af87dc8309aba1040bd74f5a5c3a036678943487e4d9b816afe851a36a401a1bffd9fe5030f4bbe47c25ad83f06c191a8ad7d400995687c52b2ce658d3c7f52ca743e7b62ababd02f4f1d3ae4090b56908be2013ac6c1bd6b5200000000010000001e51b4bba3e60a6282132201771501445b555b921868e329ba8120b25b15a47d63bfa47e3399cb421ff9304923d3b4dec702c8c181f91a8c5d9c472d100d86cf3e18cfcb131f86bee8fe6d14196eded1c883a6f4eac49bac413fc1f1b92587ef002ebeb226613a0f0c9021a4f202a06ed9a6e5be535fc7016a5c9b1c1ffc3d3e73d469bd488859e0f93cfca7393ba2e606a77783"], 0x1}, 0x1, 0x0, 0x0, 0x90}, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$int_in(r2, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000000)={0x1, 0x9, 0xffffffff, 0xa363, 0x7ff, 0xfffffffffffffffa}) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') fcntl$setstatus(r3, 0x4, 0x4800) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r4, r3, &(0x7f0000000180), 0x10000011c) 03:45:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:45:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$update(0x2, r0, &(0x7f0000000500)="7bb039d3ae98689cee0c7e6d143b439ff4b20cb54b125b51c4cada92a9e1c8d183485acd8fc35bc7e72a1d5ad7fe06d5a7f67af0969bc5c42fd5ad640657ae24899dd52be2d059d222b281e598163c4a9eab55f4c1ee43f8f09e749607806ac9e319f4f3ef555ab9f42c5c52b1546771dcc7d6dbd1cb05b61301c1197f6b856026d5e25745639babb7a2d77beb422131db3d51979d886ec5b5b4219005567cb39e0d0fd36866ed14a52b88b2925bf610ad16f24c40c7bc1477131ff0fff83189cc160cf6", 0xc4) 03:45:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:45:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:45:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:45:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x20) sync_file_range(r2, 0x8, 0xb63, 0x0) 03:45:59 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:46:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:46:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x20) sync_file_range(r2, 0x8, 0xb63, 0x0) 03:46:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1b123c123f3188a070") keyctl$restrict_keyring(0x7, 0xfffffffffffffffb, 0x0, &(0x7f0000000040)='\x00\xb1\x9d\x94h=\xab6\x0f-\xf8\\\xbb\xc70)9\x9am\xcdV\x92l\xad\xff28\x8d\x9a\xd9\x1e\xf2\xf4\xd2i\xa79\x98Y\xa6\x8fz\x19\xb0\xe2tlv\xe8') 03:46:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 03:46:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="0fae0165260fc79ff17c3e64f20f5f9ab94666b92d0200000f3266b80000aac60f23c00f21f86635030002000f23f826670f01cfb880068ec866b9800000c00f326635004000000f300f229b0f2297", 0x4f}], 0x1, 0x20, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:46:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:46:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) creat(&(0x7f0000000000)='./file0\x00', 0x20) 03:46:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:46:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) getpeername(r0, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000200)=0x80) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x800) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 03:46:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:46:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:01 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, "4f019b55a1be58df7b55762023ad56d08f16133d2099807ad4d300"}) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 03:46:01 executing program 3: 03:46:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:46:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:01 executing program 2: 03:46:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:01 executing program 2: 03:46:01 executing program 3: 03:46:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:46:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:46:02 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffffc) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r2 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000080)={0x0, 0x3a, "8a700464dbdbde88550788db8c6fe28258b2be7e804d4acef59e534dab4b00eddd808fcb4fc9a7660fcceb6937485af8a5ae748ae09487cafeac"}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000001c0)={r3}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x1f4, 0x0, 0xf4010000, 0x0, 0x51}, 0x98) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) 03:46:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:02 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 03:46:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:46:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:02 executing program 2: 03:46:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:46:02 executing program 2: 03:46:02 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:46:03 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:03 executing program 3: 03:46:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x1119008}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1cd, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffff9c, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 03:46:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:03 executing program 2: 03:46:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:46:03 executing program 4: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x80000000) 03:46:03 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:03 executing program 2: 03:46:03 executing program 3: 03:46:03 executing program 4: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x80000000) 03:46:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000016) 03:46:04 executing program 2: 03:46:04 executing program 3: 03:46:04 executing program 4: r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x80000000) 03:46:04 executing program 1: 03:46:04 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:04 executing program 2: 03:46:04 executing program 1: 03:46:04 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:04 executing program 3: 03:46:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:04 executing program 2: 03:46:04 executing program 1: 03:46:04 executing program 3: 03:46:05 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:05 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:05 executing program 1: 03:46:05 executing program 2: 03:46:05 executing program 3: 03:46:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:05 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:05 executing program 1: 03:46:05 executing program 2: 03:46:05 executing program 3: 03:46:05 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:05 executing program 1: 03:46:06 executing program 2: 03:46:06 executing program 3: 03:46:06 executing program 1: 03:46:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:06 executing program 2: 03:46:06 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:06 executing program 3: 03:46:06 executing program 1: 03:46:06 executing program 2: 03:46:06 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:06 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:06 executing program 3: 03:46:06 executing program 2: 03:46:06 executing program 1: 03:46:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:07 executing program 2: 03:46:07 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:07 executing program 3: 03:46:07 executing program 1: 03:46:07 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:07 executing program 2: 03:46:07 executing program 1: 03:46:07 executing program 3: 03:46:07 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:07 executing program 3: 03:46:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:07 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:07 executing program 2: 03:46:07 executing program 1: 03:46:08 executing program 3: 03:46:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:08 executing program 1: 03:46:08 executing program 2: 03:46:08 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:08 executing program 1: 03:46:08 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:08 executing program 3: 03:46:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:08 executing program 2: 03:46:08 executing program 1: 03:46:08 executing program 3: 03:46:08 executing program 2: 03:46:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:09 executing program 1: 03:46:09 executing program 3: 03:46:09 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:09 executing program 2: 03:46:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:09 executing program 1: 03:46:09 executing program 3: 03:46:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:09 executing program 2: 03:46:09 executing program 1: 03:46:09 executing program 3: 03:46:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:09 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:10 executing program 3: 03:46:10 executing program 2: 03:46:10 executing program 1: 03:46:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) 03:46:10 executing program 2: 03:46:10 executing program 3: 03:46:10 executing program 1: 03:46:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x80000000) 03:46:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:10 executing program 3: 03:46:10 executing program 2: 03:46:10 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:10 executing program 1: 03:46:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:10 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x80000000) 03:46:11 executing program 3: 03:46:11 executing program 2: 03:46:11 executing program 3: 03:46:11 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:11 executing program 1: 03:46:11 executing program 2: 03:46:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x80000000) 03:46:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:11 executing program 3: 03:46:11 executing program 1: 03:46:11 executing program 2: 03:46:11 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:11 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 03:46:12 executing program 2: 03:46:12 executing program 3: 03:46:12 executing program 1: 03:46:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:12 executing program 2: r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="24000000260007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 03:46:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:12 executing program 3: syz_open_dev$vcsn(0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@loopback, @loopback, @ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x400000000001a}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 03:46:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) 03:46:12 executing program 1: r0 = inotify_init() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) 03:46:12 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000001500)={0x1, 'syz_tun\x00'}, 0x18) 03:46:12 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000240), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x20000108}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000640)={0x5, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "04d5dcf784885e0e"}}, 0x48}}, 0x0) 03:46:12 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x0) [ 443.702529] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 03:46:12 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:12 executing program 1: 03:46:12 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) mmap(&(0x7f00002a9000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 03:46:13 executing program 3: ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind$packet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000340)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 03:46:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @remote}}]}, 0x110) sendmsg(0xffffffffffffffff, 0x0, 0x0) 03:46:13 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x2}) close(r0) 03:46:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) [ 444.241708] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 03:46:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:13 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="00012f2f2e2e6c65300082604cea01c13d0e3b191863476b1278533facd27cdd879b3942d528ae45de6d6958bc302500ebb6b99abab8991a8b66e10b1ea4c7e1593943c0a6d675e9897814d39f41c6c0534321e3f6bda63c60e38e1188f66fb0013abb9ac7ab47b1f170922c324ef1d3cc0939192d287110a9dde18765190db8d8f234bfeea5822ac058"], 0x1) [ 444.371896] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 03:46:13 executing program 4: capset(&(0x7f0000000040)={0x19980330}, &(0x7f0000000740)={0xfffffffffffffffe, 0xffffffffffffffff}) syslog(0x0, 0x0, 0x389) 03:46:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x20030080) 03:46:13 executing program 1: r0 = socket$inet6(0x10, 0x800400000003, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000400)="5500000019007f53000000b2a0a280930a6000f7fea8433591000000390009003500d8beffd1000019000500fe800000000000dc1338d54400136ef75afbf0555ddfe4ea73224a070a2783de448daa7227c43ab822", 0x55}], 0x1}, 0x0) 03:46:13 executing program 2: poll(&(0x7f0000000000), 0xa5, 0xfffffffffffffffc) 03:46:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) [ 444.762678] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 03:46:13 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:13 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000080001, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2400) dup3(r0, r1, 0x0) 03:46:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 03:46:14 executing program 4: r0 = memfd_create(&(0x7f0000000200)='aegis128l-generic\x00\x87\v\xf6\xda.\xa7\xd7Yn\x16\xf1L\x1b7\xe0\xa1f\x19\xa0x\xd8\xc0\b\x0fZ\xe0tA\xe8\xc0\xefL\xf1\x99\x9b\xca\xdd\xa0\x8b\x00\x00\xa2$\xc0\x04\xdaTi5\x9e\xbd\x19', 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 03:46:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:14 executing program 1: 03:46:14 executing program 4: 03:46:14 executing program 3: 03:46:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:14 executing program 2: 03:46:14 executing program 4: 03:46:14 executing program 1: 03:46:14 executing program 3: 03:46:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:15 executing program 4: 03:46:15 executing program 3: 03:46:15 executing program 2: 03:46:15 executing program 1: 03:46:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:15 executing program 4: 03:46:15 executing program 3: 03:46:15 executing program 2: 03:46:15 executing program 1: 03:46:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:15 executing program 4: 03:46:15 executing program 1: 03:46:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:15 executing program 2: 03:46:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:15 executing program 3: 03:46:16 executing program 4: 03:46:16 executing program 1: 03:46:16 executing program 3: 03:46:16 executing program 2: 03:46:16 executing program 1: 03:46:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:16 executing program 4: 03:46:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:16 executing program 3: 03:46:16 executing program 1: 03:46:16 executing program 2: 03:46:16 executing program 4: 03:46:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:16 executing program 1: 03:46:16 executing program 3: 03:46:16 executing program 2: 03:46:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:17 executing program 4: 03:46:17 executing program 1: 03:46:17 executing program 3: 03:46:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:17 executing program 2: 03:46:17 executing program 4: 03:46:17 executing program 1: 03:46:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:17 executing program 2: 03:46:17 executing program 4: 03:46:17 executing program 1: 03:46:17 executing program 3: 03:46:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:18 executing program 4: 03:46:18 executing program 3: 03:46:18 executing program 1: 03:46:18 executing program 2: 03:46:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:18 executing program 4: 03:46:18 executing program 2: 03:46:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-512-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0x378, 0x0, 0x0) 03:46:18 executing program 1: 03:46:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x1000000000000016) 03:46:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:18 executing program 4: 03:46:18 executing program 1: 03:46:18 executing program 2: 03:46:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, 0x0, 0x0) 03:46:19 executing program 4: 03:46:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:19 executing program 2: 03:46:19 executing program 1: 03:46:19 executing program 3: 03:46:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, 0x0, 0x0) 03:46:19 executing program 4: 03:46:19 executing program 2: 03:46:19 executing program 1: 03:46:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:19 executing program 2: 03:46:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, 0x0, 0x0) 03:46:19 executing program 3: 03:46:19 executing program 4: 03:46:19 executing program 1: 03:46:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000016) 03:46:19 executing program 2: 03:46:20 executing program 4: 03:46:20 executing program 3: 03:46:20 executing program 1: 03:46:20 executing program 0: 03:46:20 executing program 2: 03:46:20 executing program 1: 03:46:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, 0x0, 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000016) 03:46:20 executing program 4: 03:46:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) 03:46:20 executing program 3: ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) mlockall(0x400000000007) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) mlockall(0x4) 03:46:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @remote}, 0xc) 03:46:20 executing program 1: 03:46:20 executing program 4: 03:46:20 executing program 0: 03:46:20 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = syz_open_dev$vcsa(&(0x7f0000000bc0)='/dev/vcsa#\x00', 0x100, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ppoll(&(0x7f0000000c40)=[{r1, 0x400}], 0x1, &(0x7f0000000c80)={0x0, 0x989680}, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$netlink(r2, &(0x7f0000000640)=@unspec, 0xc) 03:46:20 executing program 1: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1) mmap(&(0x7f000035d000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x2000)=nil, 0x2000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 03:46:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x1000000000000016) 03:46:21 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x20) mlockall(0x400000000007) getresgid(&(0x7f0000000300), &(0x7f0000000140), 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000000c0), 0x1) mlockall(0x4) 03:46:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, 0x0, 0x0) 03:46:21 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f00000002c0)=@in={0x2, 0x0, @local}, 0x80) 03:46:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") syz_emit_ethernet(0x300b08, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff2f, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 03:46:21 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x0) ptrace(0x11, r0) 03:46:21 executing program 0: r0 = socket(0x1000000000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:46:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, 0x0, 0x0) 03:46:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") symlink(&(0x7f00000001c0)='..', 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000001c0)=""/246) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) 03:46:21 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x81}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') r1 = socket$inet_sctp(0x2, 0x5, 0x84) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000140)={0x400, 0xf13, 0x6}) ioctl$KDMKTONE(r0, 0x4b30, 0x6) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x80100) r3 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000100)={0xe8, &(0x7f0000000300)="33e9dbc0cd2f7279d223c90fbdfc8573c113f7319e6b05985e8a4769e26730379487fd730fe8397ab6dcf6f57a9270195d6ce18fbcc06c0ced7b95beba467efe5de16e8f5de33dd164b63b24d759222cbf4590227c32d4844c35adf5691bd2f98b1a6e4d780c120b1284579579d8bdf013f504af3d95b8dc066dab5702f9fddbfbc38f65949ba06a8a8af15a1b4a454bf2f0f8cf2d9b0a02a874f5df3e6f3834c2ecfb0666b0c5e552cfc362f3f15d8b8f3be21d9f151419a417f8970dee3d62040a6a0be6df193095ed5134a226a735a54ec9f7b2523daffb5a63849b6105040b23d6cd3e7f6c24"}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x9, 0x4}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, 0x0) ioctl$BLKTRACESTART(r2, 0x1274, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) capset(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r4 = socket$inet6(0xa, 0x803, 0x3) ioctl(r4, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_genetlink_get_family_id$ipvs(0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x20004000) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) [ 452.909164] ptrace attach of "/root/syz-executor2"[15284] was attempted by "/root/syz-executor2"[15302] 03:46:22 executing program 3: setrlimit(0x7, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000001c0)='proc\'\\$em1$mime_type]\'wlan1^\x00', 0x0) 03:46:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) prctl$PR_SET_SECUREBITS(0x1c, 0x20) mlockall(0x400000000007) getresgid(0x0, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) mlockall(0x4) 03:46:22 executing program 2: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$KDSKBLED(r1, 0x4b65, 0x0) ptrace(0x11, r0) 03:46:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, 0x0, 0x0) 03:46:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0x19) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000007c0)={'vxcan1\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f00000008c0)={&(0x7f0000000800)={0x1d, r2}, 0x10, &(0x7f0000000880)={&(0x7f0000000840)=@can={{0x0, 0xffff}, 0x0, 0x0, 0x0, 0x0, "3481d99a79eb8dc5"}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 03:46:22 executing program 2: r0 = socket(0x1000000000000015, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) 03:46:22 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003680)='/dev/ptmx\x00', 0x400, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) pread64(r0, &(0x7f00000019c0)=""/92, 0x5c, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) prctl$PR_SET_SECUREBITS(0x1c, 0x20) mlockall(0x400000000007) getresgid(0x0, &(0x7f0000000140), 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@alg, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f00000000c0)=0x9, 0x1) mlockall(0x4) 03:46:22 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'ip_vti0\x00'}) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040000}, 0x20004000) 03:46:22 executing program 0: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401) 03:46:22 executing program 1: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82020500000000000000"], 0x1) connect$unix(r0, &(0x7f0000000040)=@abs, 0x8) 03:46:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040), 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 03:46:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="1400000022000303000000303100000006000000"], 0x1}}, 0x0) 03:46:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e399aa4eedc3d6bd8ebd65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58114347b289546465a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00000000000000000000000000000000", 0x82, 0x1, 0x0, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/189, 0xbd}], 0x1}, 0x0) sendto$inet(r0, &(0x7f00000004c0)="da730594266b7778dfef033d5974df170dc5143c59b7a4b303ef3af736fb6afe84fcff89613bc816a75ff8f7f65421d688607e39df2bee2fc8eebf020084dfea2ece7a891d900e8fa1e15109c2442812b49645b16c3f46f848438e3a4af37ddbdac01d8869f12395cebfeb05e22d68e05b36bcd4378a86f9deb6f6cbc7579757376f", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)='I', 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)=""/252, 0xfc}], 0x1}, 0x0) 03:46:23 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x0) 03:46:23 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000080)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0xffffffffffffff3f, 0x0, 0x0, 0x0) 03:46:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000001c0)={0x401, 0x34424752, 0x0, @stepwise}) 03:46:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="68fdffff0006000000000000000000"], 0x1}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a0025d1", 0x8) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 03:46:23 executing program 4: inotify_init1(0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) socket$packet(0x11, 0x0, 0x300) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 03:46:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) bind$alg(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000bc0)='/dev/vcsa#\x00', 0x100, 0x0) bind$inet(r2, &(0x7f0000000c00)={0x2, 0x0, @multicast2}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000580)="71b2bc5b8256a53bbc974d5447e0e17c3c91a0b0a224b8c505e689caeb17cb7ff5e53c3fc377", 0x26}], 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000005c0)=""/35, &(0x7f0000000600)=0x23) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) connect$netlink(r2, &(0x7f0000000640)=@unspec, 0xc) 03:46:23 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16], 0x2}}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) 03:46:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='hsr0\x00', 0x10) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000018, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) 03:46:23 executing program 3: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) ioctl(r0, 0x8936, &(0x7f0000000000)) 03:46:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'raw\x00', 0x2d, "c499ec50c2be8c193cee6b132a3cfa2038f5edfb90d1db8da56abe0d57da292ece4aa74654517004920d4d7dbd"}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='lo\x00', 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x10001, 0x0, "b60110a74706edd7db86023058a70eba75a39952af8867fecf10e977fc68128194f12e155cb09c730647d05a80bad555a8c93b0d74e646cf055643eeff28e8d3db4764ef9b69fb290d3431f218f22c2d"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 03:46:24 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x1, 0x0, 0x88000001) write$FUSE_CREATE_OPEN(r0, &(0x7f00000004c0)={0xa0}, 0xa0) 03:46:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6(0xa, 0x3, 0x3b) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 03:46:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) 03:46:24 executing program 3: listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/214, 0xd6) syz_open_dev$loop(0x0, 0xffffffffffffffff, 0x182) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x8000, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r1 = socket$pppoe(0x18, 0x1, 0x0) mknod(0x0, 0x10, 0xfffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, 0x0) 03:46:24 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401) ftruncate(r1, 0x0) [ 455.782392] net_ratelimit: 2 callbacks suppressed [ 455.782411] protocol 88fb is buggy, dev hsr_slave_0 [ 455.793019] protocol 88fb is buggy, dev hsr_slave_1 03:46:25 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x820000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x2}) 03:46:25 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) pipe2(&(0x7f00000003c0), 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000005c0)={0xd}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000440)={0x4, 0xfff}) 03:46:25 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) dup3(r1, r0, 0x0) 03:46:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003680)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 03:46:25 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc6, &(0x7f0000000040)) 03:46:25 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000280)=""/4096) 03:46:25 executing program 4: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) fstat(r0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000004f00), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000005080)) getegid() chdir(&(0x7f0000000180)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) 03:46:25 executing program 5: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x1000004032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\a\x00\x00\x00\x00\x00\x00\x00G\xe3\x16%\x98\xff\xf2\xfe\xeb\x88iZ\x02\xb5s2\xf3w\x18\x00\x00\x00\x00') getdents64(r0, &(0x7f0000000300)=""/72, 0x48) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 03:46:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:46:25 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000340)="3ce95c98b6699cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c040, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000300)=0x2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x7ffd, 0x0, 0x299) 03:46:25 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x820000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f0000000000)={0x0, 0x2}) 03:46:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x400000000007) getresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x4) 03:46:25 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x820000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0x20123, 0x2}) 03:46:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000ccb000), 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=@framed, 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000003c0)={0xffffffffffffffff}) close(r2) sendmsg$rds(r3, &(0x7f0000001c00)={&(0x7f0000000080), 0x10, &(0x7f00000002c0)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f0000001b40), 0x0, 0xffffffffffffffff}, 0x0) close(r3) 03:46:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) close(r0) connect$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 03:46:25 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}, 0x8}, 0x0) 03:46:26 executing program 1: r0 = socket$packet(0x11, 0x802, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000100)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={r1, 0x1, 0x6, @remote}, 0x10) 03:46:26 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800100000003) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0x108) 03:46:26 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x4, 0x0, &(0x7f0000000700)=[@exit_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000180)=[@enter_looper], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000027c0)={0x44, 0x0, &(0x7f00000026c0)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000002780)="d5"}) 03:46:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\xe9\x04x2\x06\x00', 0xfd}) 03:46:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000080)=@routing, 0x8) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000325f23)=""/221, &(0x7f0000000040)=0xa6) 03:46:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0x80000000009, 0x4) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000180)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000007b00090080000efffeffe809000000ff0000100003fffffffffffff000cfb193e7ee00000000000000000000000000000000", 0x58}], 0x1) 03:46:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@delqdisc={0x24, 0x25, 0x3, 0x0, 0x0, {0x0, r1, {}, {0xffff}}}, 0x24}}, 0x0) 03:46:26 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) close(r0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) fcntl$getownex(r0, 0x10, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt(r0, 0x4, 0x0, 0x0, 0x0) 03:46:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000480), 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) dup3(r0, r1, 0x80000) [ 457.766115] binder: 15518:15519 got reply transaction with no transaction stack [ 457.773855] binder: 15518:15519 transaction failed 29201/-71, size 0-0 line 2801 03:46:26 executing program 2: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) close(0xffffffffffffffff) 03:46:26 executing program 3: openat$dir(0xffffffffffffff9c, 0x0, 0x400000, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) r0 = memfd_create(0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x40000000) getegid() lstat(0x0, &(0x7f0000000640)) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000040)) keyctl$invalidate(0x15, 0x0) setpgid(0x0, 0x0) [ 457.842090] binder: 15518:15519 got reply transaction with no transaction stack [ 457.849701] binder: 15518:15519 transaction failed 29201/-71, size 0-0 line 2801 03:46:27 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c0002000006220000000000"], 0x2c}}, 0x0) [ 457.953318] IPVS: ftp: loaded support on port[0] = 21 03:46:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000740)={&(0x7f0000000680), 0xc, 0x0, 0x1, 0x0, 0x0, 0xc004}, 0x4010) 03:46:27 executing program 4: r0 = socket(0x10, 0x80003, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) 03:46:27 executing program 5: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f00000011c0)={{0xa, 0x4e20, 0x0, @local}}, 0x5c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = creat(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendto(r2, &(0x7f0000001180)="8a", 0x1, 0x20048040, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001400)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) connect$inet6(r4, &(0x7f0000001140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}, 0x40}, 0x9cfabc7aad921a94) setitimer(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) readv(r2, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) dup2(r0, r2) [ 458.170246] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 458.204542] IPVS: ftp: loaded support on port[0] = 21 03:46:27 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x16, r2, 0x1, 0x0, 0x6, @remote}, 0x14) dup3(r1, r0, 0x0) [ 458.254606] netlink: 'syz-executor0': attribute type 1 has an invalid length. 03:46:27 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c0002000006220000000000"], 0x2c}}, 0x0) 03:46:27 executing program 1: listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/214, 0xd6) r0 = syz_open_dev$loop(0x0, 0x0, 0x182) openat$vsock(0xffffffffffffff9c, 0x0, 0x8000, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)={'syz1'}, 0x4) socket$packet(0x11, 0x2, 0x300) r1 = socket$pppoe(0x18, 0x1, 0x0) mknod(&(0x7f0000000240)='./file0\x00', 0x10, 0xfffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) 03:46:27 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@dev}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) [ 458.478259] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 458.547699] netlink: 'syz-executor0': attribute type 1 has an invalid length. 03:46:27 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c440607040137544fca05c2464c57702d000d610320030004000007760100000010000040000008000000007901cb2c000013949bc7390f70f8320b4300020007fc0900008087000000010400000000000001000008000000000600000000007ba014db0000000000000400000200000000b3381298ed04925349e808c271"], 0x81) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xff, 0x0) 03:46:27 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c0002000006220000000000"], 0x2c}}, 0x0) [ 458.695559] syz-executor5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 03:46:27 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'erspan0\x00', 0x200000000000001}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) [ 458.822605] protocol 88fb is buggy, dev hsr_slave_0 [ 458.828285] protocol 88fb is buggy, dev hsr_slave_1 [ 458.841432] netlink: 'syz-executor0': attribute type 1 has an invalid length. 03:46:29 executing program 3: 03:46:29 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x8000fffffffe) sendfile(r1, r2, &(0x7f0000000080), 0xffffffff) 03:46:29 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c0002000006220000000000"], 0x2c}}, 0x0) 03:46:29 executing program 4: inotify_init1(0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 03:46:29 executing program 1: 03:46:29 executing program 5: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f00000011c0)={{0xa, 0x4e20, 0x0, @local}}, 0x5c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = creat(0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) sendto(r2, &(0x7f0000001180)="8a", 0x1, 0x20048040, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001400)={'syzkaller1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) connect$inet6(r4, &(0x7f0000001140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}, 0x40}, 0x9cfabc7aad921a94) setitimer(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) readv(r2, &(0x7f0000001100)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) dup2(r0, r2) [ 460.212643] netlink: 'syz-executor0': attribute type 1 has an invalid length. 03:46:29 executing program 1: 03:46:29 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c0002000006220000000000"], 0x2c}}, 0x0) 03:46:29 executing program 4: 03:46:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x200000000000000, 0x30c, 0x0, 0x0, 0xe014, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x14]}, 0x0, r1}) 03:46:29 executing program 3: semtimedop(0x0, &(0x7f00000000c0)=[{0x0, 0x8001}], 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}) 03:46:29 executing program 5: 03:46:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c0002000006220000000000"], 0x2c}}, 0x0) 03:46:29 executing program 1: 03:46:29 executing program 3: 03:46:29 executing program 4: 03:46:29 executing program 2: [ 460.885756] netlink: 'syz-executor0': attribute type 1 has an invalid length. 03:46:30 executing program 3: 03:46:30 executing program 1: 03:46:30 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c0002000006220000000000"], 0x2c}}, 0x0) 03:46:30 executing program 5: 03:46:30 executing program 4: 03:46:30 executing program 2: 03:46:30 executing program 3: 03:46:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 03:46:30 executing program 1: 03:46:30 executing program 5: 03:46:30 executing program 2: 03:46:30 executing program 4: 03:46:30 executing program 3: 03:46:30 executing program 1: 03:46:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 03:46:30 executing program 5: 03:46:31 executing program 4: 03:46:31 executing program 5: 03:46:31 executing program 2: 03:46:31 executing program 3: 03:46:31 executing program 4: 03:46:31 executing program 1: 03:46:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)}, 0x0) 03:46:31 executing program 5: 03:46:31 executing program 3: 03:46:31 executing program 2: 03:46:31 executing program 4: 03:46:31 executing program 5: 03:46:31 executing program 1: 03:46:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)}, 0x0) 03:46:31 executing program 3: 03:46:31 executing program 5: 03:46:31 executing program 2: 03:46:32 executing program 1: 03:46:32 executing program 4: 03:46:32 executing program 3: 03:46:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)}, 0x0) 03:46:32 executing program 1: 03:46:32 executing program 5: 03:46:32 executing program 2: 03:46:32 executing program 3: 03:46:32 executing program 1: 03:46:32 executing program 4: 03:46:32 executing program 5: 03:46:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[]}}, 0x0) 03:46:32 executing program 2: 03:46:32 executing program 4: 03:46:32 executing program 3: 03:46:32 executing program 1: 03:46:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[]}}, 0x0) 03:46:33 executing program 2: 03:46:33 executing program 5: 03:46:33 executing program 5: 03:46:33 executing program 4: 03:46:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[]}}, 0x0) 03:46:33 executing program 1: 03:46:33 executing program 2: 03:46:33 executing program 3: 03:46:33 executing program 4: 03:46:33 executing program 5: 03:46:33 executing program 1: 03:46:33 executing program 3: 03:46:33 executing program 2: 03:46:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB]}}, 0x0) 03:46:33 executing program 4: 03:46:34 executing program 1: 03:46:34 executing program 5: 03:46:34 executing program 3: 03:46:34 executing program 2: 03:46:34 executing program 4: 03:46:34 executing program 1: 03:46:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c00"], 0x16}}, 0x0) 03:46:34 executing program 3: 03:46:34 executing program 5: 03:46:34 executing program 4: 03:46:34 executing program 3: 03:46:34 executing program 2: 03:46:34 executing program 1: 03:46:34 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x1, 0x0) 03:46:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c00"], 0x16}}, 0x0) 03:46:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3ab85f04000000d2eb", 0x10) r1 = accept(r0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000004400)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="7e0ea3eda126cfba4d16bb030e6923835433ac7f5ffe950be7415eb3901869d7675cab11bac407834e3c", 0x2a}], 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], 0x2, 0x0) 03:46:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 03:46:35 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)={0x2}) close(r0) 03:46:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='X', 0x1}], 0x1) socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f000035d000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x2000)=nil, 0x2000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a97000/0x1000)=nil, 0x1000, 0x0, 0x1000000000002032, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000def000/0xe000)=nil, 0xe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000baa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) mmap(&(0x7f00008b0000/0x200000)=nil, 0x200000, 0x0, 0x2031, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 03:46:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c00"], 0x16}}, 0x0) 03:46:35 executing program 4: 03:46:35 executing program 5: socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x139, 0x6d, 0x20000000000014, 0x0, 0x0}, 0x1db) 03:46:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f0000000080)) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)) 03:46:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c"], 0x21}}, 0x0) 03:46:35 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x820000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f0000000000)={0x0, 0x2}) 03:46:35 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f00000000c0)='./file0/file0\x00', 0xc0000854) rmdir(&(0x7f0000000180)='./file0\x00') dup2(r0, r1) 03:46:35 executing program 2: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) sendmmsg(r0, &(0x7f0000005180)=[{{&(0x7f00000016c0)=@in6={0xa, 0x4e21, 0x7fffffff}, 0x80, 0x0}}], 0x1, 0x0) 03:46:35 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000003680)='/dev/ptmx\x00', 0x400, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pread64(r0, &(0x7f00000019c0)=""/92, 0x5c, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x20) mlockall(0x400000000007) getresgid(&(0x7f0000000300), &(0x7f0000000140), 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@alg, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000000c0)=0x9, 0x1) mlockall(0x4) 03:46:35 executing program 3: shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) 03:46:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000000)=0x24) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)={0x1c}) 03:46:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000002c0)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f00000001c0)={'bond0\x00\x00\x00T\x00\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 03:46:36 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 03:46:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c"], 0x21}}, 0x0) 03:46:36 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x139, 0x6d, 0x20000000000014, 0x0, 0x0}, 0x1db) [ 467.223293] bond0: Releasing backup interface bond_slave_1 03:46:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x50, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}, @IFLA_TXQLEN={0x8}]}, 0x50}}, 0x0) 03:46:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c"], 0x21}}, 0x0) 03:46:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="e00000027f00000100000000030000007f000001ac1414ac1414aa00"], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast2, @loopback, @broadcast}, 0xc) 03:46:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000622"], 0x27}}, 0x0) 03:46:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000622"], 0x27}}, 0x0) 03:46:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000622"], 0x27}}, 0x0) 03:46:37 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r0, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4, 0x1}}, 0x2e) ioctl$PPPIOCSMRU(r0, 0x40047452, &(0x7f0000000000)) [ 468.313215] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 468.348974] bond0: Error: Device is in use and cannot be enslaved [ 468.374030] bond0: Releasing backup interface bond_slave_1 03:46:37 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x19, 0x200000) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xf, 0x2, 0x1, 0x8, 0x34, r0, 0x400}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x18) 03:46:37 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x820000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f0000000000)={0x0, 0x2}) 03:46:37 executing program 5: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}], 0x1) mmap(&(0x7f000035d000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x2000)=nil, 0x2000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) 03:46:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000622000000"], 0x2a}}, 0x0) 03:46:37 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x80000002, 0x8972, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2, &(0x7f0000000000)=[&(0x7f0000b31000/0x3000)=nil], &(0x7f0000000040)=[0x1], 0x0, 0x0) 03:46:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/67, 0x43}], 0x1, 0x0) getrandom(0x0, 0x0, 0x2) 03:46:37 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000003680)='/dev/ptmx\x00', 0x400, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000100)={'bond_slave_1\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) pread64(r0, &(0x7f00000019c0)=""/92, 0x5c, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) prctl$PR_SET_SECUREBITS(0x1c, 0x20) mlockall(0x400000000007) getresgid(&(0x7f0000000300), 0x0, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@alg, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) r3 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)) setsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f00000000c0)=0x9, 0x1) mlockall(0x4) 03:46:38 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000840)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, &(0x7f000053c000)=[@rights={0x10}], 0x10}, 0x0) close(r1) connect$unix(r2, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 03:46:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000622000000"], 0x2a}}, 0x0) 03:46:38 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f00000001c0)) 03:46:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000240), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000780)=""/239, 0xef}, {&(0x7f0000000580)=""/228, 0xe4}], 0x2) 03:46:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c000200000622000000"], 0x2a}}, 0x0) 03:46:38 executing program 4: r0 = memfd_create(&(0x7f0000000200)='aegis128l-generic\x00\x87\v\xf6\xda.\xa7\xd7Yn\x16\xf1L\x1b7\xe0\xa1f\x19\xa0x\xd8\xc0\b\x0fZ\xe0tA\xe8\xc0\xefL\xf1\x99\x9b\xca\xdd\xa0\x8b\x00\x00\xa2$\xc0\x04\xdaTi5\x9e\xbd\x19', 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x7a) write$sndseq(r0, &(0x7f0000000000), 0xc3f4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sendfile(r1, r0, &(0x7f0000000040)=0x500, 0x800) 03:46:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0x14, r1, 0x701}, 0x14}}, 0x0) 03:46:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x1, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:46:38 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c00020000062200000000"], 0x2b}}, 0x0) 03:46:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x80003, 0x200000000003) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000080)=0x3ff, 0x4) 03:46:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001280)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0x18, {0x2, 0x0, @broadcast}, 'rose0\x00'}) 03:46:38 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 03:46:38 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) prctl$PR_SET_SECUREBITS(0x1c, 0x20) mlockall(0x400000000007) getresgid(&(0x7f0000000300), &(0x7f0000000140), 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000180)=@alg, 0x0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7eb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000001940)=[{&(0x7f00000005c0)}], 0x1, 0x100000000000000) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000280)) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f00000000c0)=0x9, 0x1) mlockall(0x4) 03:46:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c00020000062200000000"], 0x2b}}, 0x0) 03:46:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) 03:46:39 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8990, &(0x7f00000001c0)={'bond0\x00\x00\x00T\x00\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 03:46:39 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000840)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 03:46:39 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') readv(r2, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000580)=""/228, 0xe4}], 0x2) 03:46:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c00020000062200000000"], 0x2b}}, 0x0) [ 470.292687] bond0: Error: Device is in use and cannot be enslaved 03:46:39 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x3ffffff7fffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc0585605, &(0x7f00000002c0)) 03:46:39 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="2a5f9f32b9ce5e706b52a1cd365c9f6e"}, 0x1c) 03:46:39 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000002c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(r0, 0x8000000000000000, 0x3) 03:46:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000e9ffff240000000000000000000000000000009500000000000000"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 03:46:39 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c440607040137544fca05c2464c57702d000d610320030004000007760100000010000040000008000000007901cb2c000013949bc7390f70f8320b4300020007fc0900008087000000010400000000000001000008000000000600000000007ba014db0000000000000400000200000000b3381298ed04925349e808c2713e239e3b0f6305785b732e8d2c27daa8f7ac6a70f00c0e37219856c60ac5205c06651780b9300b88a92df7af6c817d203f20e9"], 0xb4) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0xff, 0x0) 03:46:39 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000840)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000100)={0x2a, 0x3, 0x0, {0x0, 0x9, 0x0, 'vboxnet1)'}}, 0x2a) 03:46:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x3}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) 03:46:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @local}, {0x1, @link_local}, 0x4, {0x2, 0x0, @initdev}, 'veth0_to_hsr\x00'}) 03:46:40 executing program 4: r0 = socket$inet6(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="5500000018007f8500fe01b2a4a280930a06000000a84308910000003900090035000c00060000001900150000000000000000dc1338d54400009b84136ef75afb83fb448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 03:46:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="32cae4783d32"}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000200), 0x4) sendto$inet6(r0, &(0x7f0000000180)="040300000100000000003f00c52c", 0xe, 0x0, 0x0, 0x0) 03:46:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000003c0)={@remote, r1}, 0x14) 03:46:40 executing program 2: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) 03:46:40 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 03:46:40 executing program 0: kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) [ 471.766213] audit: type=1326 audit(1547264800.812:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16039 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ad2a code=0xffff0000 03:46:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$packet(0x11, 0x0, 0x300) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000002c0)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) 03:46:41 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000280)=0x9) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/tcp6\x00') readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000780)=""/239, 0xef}], 0x1) 03:46:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r2, 0x0, 0x1}) 03:46:41 executing program 0: r0 = socket$inet(0x2, 0x3, 0x19) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f00000001c0)="af160b3853") 03:46:41 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000f07000)=[{0x6}]}, 0x8) [ 472.102454] bond0: Releasing backup interface bond_slave_1 03:46:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1\x00', 0xb) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x6, 0x7f}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000140), 0x27b) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 03:46:41 executing program 0: r0 = socket$inet6(0x10, 0x80003, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="5500000018007f8500fe01b2a4a280930a06000000a84308910000003900090035000c00060000001900150000000000000000dc1338d54400009b84136ef75afb83fb448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 03:46:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x5, 0x0, 0x0, {{}, 0x0, 0x4}}, 0x1c}}, 0x0) 03:46:41 executing program 2: r0 = memfd_create(&(0x7f0000000200)='aegis128l-generic\x00\x87\v\xf6\xda.\xa7\xd7Yn\x16\xf1L\x1b7\xe0\xa1f\x19\xa0x\xd8\xc0\b\x0fZ\xe0tA\xe8\xc0\xefL\xf1\x99\x9b\xca\xdd\xa0\x8b\x00\x00\xa2$\xc0\x04\xdaTi5\x9e\xbd\x19', 0x0) accept(0xffffffffffffff9c, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @empty}}, &(0x7f0000000000)=0x80) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x6, 0x0, &(0x7f0000000140)) r1 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x7a) write$sndseq(r0, &(0x7f0000000000), 0xc3f4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) sendfile(r1, r0, &(0x7f0000000040), 0x800) [ 472.487132] ================================================================== [ 472.494620] BUG: KMSAN: uninit-value in tipc_nl_compat_dumpit+0x478/0x820 [ 472.501614] CPU: 1 PID: 16081 Comm: syz-executor4 Not tainted 5.0.0-rc1+ #7 [ 472.508732] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 472.518099] Call Trace: [ 472.520780] dump_stack+0x173/0x1d0 [ 472.524472] kmsan_report+0x12e/0x2a0 [ 472.528318] __msan_warning+0x82/0xf0 [ 472.532167] tipc_nl_compat_dumpit+0x478/0x820 [ 472.536791] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 472.542031] tipc_nl_compat_recv+0x1457/0x2750 [ 472.546674] ? tipc_nl_node_reset_link_stats+0x5d0/0x5d0 [ 472.552152] ? tipc_nl_compat_link_stat_dump+0x2710/0x2710 [ 472.557798] ? tipc_netlink_compat_stop+0x40/0x40 [ 472.562732] genl_rcv_msg+0x185f/0x1a60 [ 472.566789] netlink_rcv_skb+0x431/0x620 [ 472.570883] ? genl_unbind+0x390/0x390 [ 472.574812] genl_rcv+0x63/0x80 [ 472.578132] netlink_unicast+0xf3e/0x1020 [ 472.582344] netlink_sendmsg+0x127f/0x1300 03:46:41 executing program 2: r0 = memfd_create(&(0x7f0000000040)='}\x00N\x06\x94\xe2\xe0\xeb\xab\xe1\x03\x1e\xc8\x8b\x16\x88\';g\xdd\x04r\x0e\x8d\xff{+\a/\xd2\x93\xa7\xcc=6\x15', 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f0000001540)={0xa0}, 0xa0) mmap(&(0x7f00005d2000/0x1000)=nil, 0x1000, 0x1000004, 0x2012, r0, 0x0) [ 472.586719] ___sys_sendmsg+0xdb9/0x11b0 [ 472.590846] ? netlink_getsockopt+0x1460/0x1460 [ 472.595560] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 472.600779] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 472.606176] ? __fget_light+0x6e1/0x750 [ 472.610189] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 472.615408] __se_sys_sendmsg+0x305/0x460 [ 472.619624] __x64_sys_sendmsg+0x4a/0x70 [ 472.623710] do_syscall_64+0xbc/0xf0 [ 472.627522] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 472.632738] RIP: 0033:0x457ec9 [ 472.635950] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 472.654870] RSP: 002b:00007fbf0d82ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 472.662608] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 472.669892] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 472.677175] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 472.684462] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf0d82b6d4 [ 472.691741] R13: 00000000004c5058 R14: 00000000004d89e0 R15: 00000000ffffffff [ 472.699048] [ 472.700688] Uninit was created at: [ 472.704253] kmsan_internal_poison_shadow+0x92/0x150 [ 472.709378] kmsan_kmalloc+0xa6/0x130 [ 472.713202] kmsan_slab_alloc+0xe/0x10 [ 472.717111] __kmalloc_node_track_caller+0xe9e/0xff0 [ 472.722234] __alloc_skb+0x309/0xa20 [ 472.725966] netlink_sendmsg+0xb82/0x1300 [ 472.730137] ___sys_sendmsg+0xdb9/0x11b0 [ 472.734212] __se_sys_sendmsg+0x305/0x460 [ 472.738378] __x64_sys_sendmsg+0x4a/0x70 [ 472.742461] do_syscall_64+0xbc/0xf0 [ 472.746201] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 472.751396] ================================================================== [ 472.758761] Disabling lock debugging due to kernel taint [ 472.764219] Kernel panic - not syncing: panic_on_warn set ... [ 472.770125] CPU: 1 PID: 16081 Comm: syz-executor4 Tainted: G B 5.0.0-rc1+ #7 [ 472.778626] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 472.787982] Call Trace: [ 472.790610] dump_stack+0x173/0x1d0 [ 472.794276] panic+0x3d1/0xb01 [ 472.797542] kmsan_report+0x293/0x2a0 [ 472.801390] __msan_warning+0x82/0xf0 [ 472.805229] tipc_nl_compat_dumpit+0x478/0x820 [ 472.809856] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 472.815082] tipc_nl_compat_recv+0x1457/0x2750 [ 472.819719] ? tipc_nl_node_reset_link_stats+0x5d0/0x5d0 [ 472.825198] ? tipc_nl_compat_link_stat_dump+0x2710/0x2710 [ 472.830859] ? tipc_netlink_compat_stop+0x40/0x40 [ 472.835728] genl_rcv_msg+0x185f/0x1a60 [ 472.839791] netlink_rcv_skb+0x431/0x620 [ 472.843891] ? genl_unbind+0x390/0x390 [ 472.847836] genl_rcv+0x63/0x80 [ 472.851148] netlink_unicast+0xf3e/0x1020 [ 472.855355] netlink_sendmsg+0x127f/0x1300 [ 472.859649] ___sys_sendmsg+0xdb9/0x11b0 [ 472.863744] ? netlink_getsockopt+0x1460/0x1460 [ 472.868448] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 472.873663] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 472.879044] ? __fget_light+0x6e1/0x750 [ 472.883061] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 472.888279] __se_sys_sendmsg+0x305/0x460 [ 472.892480] __x64_sys_sendmsg+0x4a/0x70 [ 472.896577] do_syscall_64+0xbc/0xf0 [ 472.900313] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 472.905526] RIP: 0033:0x457ec9 [ 472.908739] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 472.927667] RSP: 002b:00007fbf0d82ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 472.935386] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457ec9 [ 472.942665] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000004 [ 472.949941] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 472.957218] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbf0d82b6d4 [ 472.964492] R13: 00000000004c5058 R14: 00000000004d89e0 R15: 00000000ffffffff [ 472.972757] Kernel Offset: disabled [ 472.976405] Rebooting in 86400 seconds..