0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1747.682013][T32575] debugfs: Directory 'vcpu0' with parent '32574-4' already present! [ 1747.917640][T32587] debugfs: Directory 'vcpu0' with parent '32574-4' already present! 20:18:30 executing program 4: ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000080)={0x0, 0x3, 0x1, &(0x7f0000000000)=0x3}) r0 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r0, &(0x7f0000000240)=""/27, 0xfffffd50) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) accept4(r3, 0x0, 0x0, 0x0) vmsplice(r3, &(0x7f0000000100)=[{&(0x7f0000000480)="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", 0x1000}, {&(0x7f00000000c0)="9ca19ec79dca97c3807e1158e3625c8bd4ee3b02788f267cc1fb6d97ad302c588ee865f1", 0x24}], 0x2, 0x2) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r4, 0x0) r5 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r5, &(0x7f0000000240)=""/27, 0xfffffd50) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r7, r5, 0x0) write$UHID_CREATE2(r7, &(0x7f0000001480)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0xe8, 0xee18, 0xffffffff, 0xffff962d, 0x20f, 0x3, "f959f71087a30e761c9b50a4f2e616b372b5ab74914d81492b6e67802f340942c17df08dd1ab358b0ff22f65229c0eaf3c11a8ec6c588ead67720f08fd546ed962bc97c422c325cc2c7f09d92b5b4683e04bf6f42f13448aaeba2005085ce04dd09942b5745cf7e45a948513c147c0566bd524c096517539410963803dd26585ea00ebc09d5455ca6eea561f0d6060eb3b1f548cb00ce1aed807feee6510f1a9bf40f13afb0a467712cf9072e5a0a24c366034ae38b50c62e5f8289331376aa0bfb945112a40f25d33259f1b498d5dfaef9da981ac0974a67467f0568e59cc16e7bff1b6996926c3"}, 0x200) 20:18:30 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="380000002400e50d000000000000000000000000487c74cb567dc0ac4c056464e1320fc15b1e236aee68380985044c04e551d3698e7129de80252979cea3212aa2edcbd537f997c06e9cb16b063d6cb31993e280df86fb52cd9c57921bf981a6b3fce62e", @ANYRES32=r4], 0x2}}, 0x0) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r4, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) recvmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000180)=@x25={0x9, @remote}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000000100)=""/25, 0x19}, {&(0x7f0000000300)=""/136, 0x88}, {&(0x7f00000003c0)=""/178, 0xb2}, {&(0x7f0000000480)=""/149, 0x95}], 0x6, &(0x7f00000005c0)=""/232, 0xe8}, 0x4}, {{&(0x7f00000006c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/71, 0x47}], 0x1, &(0x7f0000000800)=""/67, 0x43}, 0x100}], 0x2, 0x2160, &(0x7f0000000900)={0x0, 0x1c9c380}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00', r5}) 20:18:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x800, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r3, 0x40046411, &(0x7f0000000180)=0x33) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f00000002c0)="6465450fc79ccf0080000066bad10466b8b66566ef46e12d48b843d60000000000000f23d80f21f835800000a00f23f8460f0018c4e2fd1cd8f30f09f4c74424000c010000c74424029ec2d871ff1c24440f01ca", 0x54}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:30 executing program 5: socket(0x2, 0x3, 0x67) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x8, 0x903) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x8001, 0x62800) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000500)=0x0) syz_open_procfs(r1, &(0x7f0000000540)='numa_maps\x00') r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/route\x00') r3 = fspick(r2, &(0x7f0000000080)='./file0\x00', 0x1) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800f5055e07cfe87b0071") unshare(0x400) r4 = socket$inet_smc(0x2b, 0x1, 0x0) r5 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r5, &(0x7f0000000240)=""/27, 0xfffffd50) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r7, r5, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000100)='cgroup.events\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r8, 0x0, &(0x7f0000000140)='silent\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000040), 0xb9) 20:18:30 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x39, &(0x7f0000000080), 0xffffff18) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x5, 0x81}, 0xc) 20:18:30 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x5, 0xfffffeb4) 20:18:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r1, 0x0) r4 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r3, &(0x7f0000000240)=""/27, 0x5) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r6, r4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r7, 0xae80, 0x0) r10 = socket$inet(0xa, 0x801, 0x84) connect$inet(r10, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r10, 0x2) accept4(r10, 0x0, 0x0, 0x0) r11 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x20ff0cdc) setresuid(0x0, r13, 0x0) r14 = getegid() setsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000040)={r11, r13, r14}, 0xfffffffffffffea8) 20:18:31 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x5) unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040), 0xb9) 20:18:31 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r1, 0x0) ioctl$UI_SET_PHYS(r3, 0x4008556c, &(0x7f0000000080)='syz1\x00') r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r4, 0x5380) unshare(0x400) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x8, &(0x7f0000000040), 0xb9) 20:18:31 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000100), 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040), 0xb9) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000002c0)={@empty, 0x41, r3}) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') keyctl$clear(0x7, r2) 20:18:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r3, &(0x7f0000000240)=""/27, 0xfffffd50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r3, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r6, &(0x7f0000000240)=""/27, 0xfffffd50) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000100)={0x127eb, 0x2, 0xf000, 0x2000, &(0x7f0000005000/0x2000)=nil}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r8, r6, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000001480)='/dev/swradio#\x00', 0x1, 0x2) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10801f, 0x0, 0x2, 0x0, 0x4b, 0x8000000000000002}) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x37, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) r4 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x3) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000001500)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000015c0)={&(0x7f00000014c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001580)={&(0x7f0000001540)={0x1c, r6, 0xece848bc7be4ec77, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x40000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000300)) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) rename(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='./file0\x00') ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000100)={0x0, 0xfffffff9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r5, 0xae80, 0x0) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x2100, 0x0) ioctl$KVM_CHECK_EXTENSION(r9, 0xae03, 0x0) fsetxattr$trusted_overlay_upper(r7, &(0x7f0000000400)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0x1015, 0x1, 0x0, "94c628fee14c9df078fc7d8c691c7829", "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"}, 0x1015, 0x1) 20:18:37 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r2, &(0x7f0000000240)=""/27, 0xfffffd50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r2, 0x0) ioctl$TIOCCBRK(r4, 0x5428) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040), 0xb9) 20:18:37 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x20ff0cdc) setresuid(0x0, r2, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000002c0)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x20ff0cdc) setresuid(0x0, r7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x20ff0cdc) setresuid(0x0, r9, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getresuid(&(0x7f0000000380), &(0x7f00000003c0)=0x0, &(0x7f0000000400)) r12 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r12, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r14 = socket(0xa, 0x0, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r20 = socket$inet(0x2, 0xa, 0x0) connect$inet(r20, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) r21 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r21, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) r22 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r22, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r22, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r15, @ANYBLOB="02000100", @ANYRES32=r16, @ANYRES32=r13, @ANYBLOB, @ANYRES32, @ANYBLOB="02000500", @ANYRES32=r13, @ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000004a137277", @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR, @ANYRESHEX=r20, @ANYRES32=r17, @ANYRESOCT=r21, @ANYBLOB="cf6acca8b663184947cf1eac4d9c2554c0e2734ade7171213ac76c1289ff4039e5675db8f13ef8658c08797827e6b5e22fbb561d4a58752b481f27ce2518e426326d00ebc6f63ce02273834ee1c2a6484178d629cbb7d41abf81bc27adf471a58a75cff48db7346542a5f3c4446b35896779947f6b9030bd396167ab7850"], @ANYRESDEC=r22, @ANYRES32=r12, @ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB="d26fda34fef666465546c2", @ANYRESDEC, @ANYBLOB="2bae225d174e58e35f0d84df5e3df4e4fc16b51951461b7c4bcee120190a73e1cb678e09d85de7bce360e513244e00797ae868eff441c4b8dbe3b056844bb0ba152e2f52c512eca91b078c78e19c4fbae5f4c443", @ANYPTR, @ANYPTR64, @ANYRES64=0x0, @ANYPTR, @ANYRESDEC, @ANYRES32], @ANYRESOCT, @ANYRESHEX], @ANYBLOB='\b', @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r18, @ANYBLOB, @ANYRES32=r19, @ANYBLOB="0800d8b8", @ANYRES32, @ANYBLOB="10000200000000002000d6f8000000"], 0x17, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000440)={{}, {0x1, 0x3}, [{0x2, 0x4, r2}, {0x2, 0x7, r5}, {0x2, 0x1, r7}, {0x2, 0x4, r9}, {0x2, 0x0, r10}, {0x2, 0x7, r11}], {0x4, 0x2}, [{0x8, 0x3, r19}], {0x10, 0x7}, {0x20, 0x2}}, 0x5c, 0x1) unshare(0x400) r23 = socket$inet_smc(0x2b, 0x1, 0x0) getpeername(r0, &(0x7f0000000080)=@nfc, &(0x7f0000000000)=0x80) setsockopt$inet_tcp_int(r23, 0x6, 0x8, &(0x7f0000000040), 0xb9) 20:18:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/56, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f00000003c0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x2) r9 = accept4(r8, 0x0, 0x0, 0x0) shutdown(r9, 0x2) recvfrom$packet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r9, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0x14) r11 = socket(0x11, 0x800000003, 0x0) bind(r11, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r12], 0x2}}, 0x0) r13 = socket(0x11, 0x800000003, 0x0) bind(r13, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r13, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r14], 0x2}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001b80)={'team0\x00', 0x0}) r16 = socket(0x11, 0x800000003, 0x0) bind(r16, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r16, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r17], 0x2}}, 0x0) r18 = socket(0x11, 0x800000003, 0x0) bind(r18, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r18, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r19], 0x2}}, 0x0) r20 = socket(0x11, 0x800000003, 0x0) bind(r20, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r20, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a80)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r21], 0x2}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000003040)={'vcan0\x00', 0x0}) r23 = socket$inet(0xa, 0x801, 0x84) connect$inet(r23, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r23, 0x2) accept4(r23, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r23, 0x0, 0x20, &(0x7f0000003080)={@remote, @remote, 0x0}, &(0x7f00000030c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000036c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000041}, 0xc, &(0x7f0000003680)={&(0x7f0000000b00)=ANY=[@ANYBLOB="48050000", @ANYRES16=r5, @ANYBLOB="200001000080ffdbdf250200000008000100", @ANYRES32=r6, @ANYBLOB="3801020038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000600000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400000000000800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004008100000008000600", @ANYRES32=r7, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r10, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r12, @ANYBLOB="080007000000000008000100", @ANYRES32=r14, @ANYBLOB="e00102003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="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", @ANYRES32=r17, @ANYBLOB="08000100", @ANYRES32=r19, @ANYBLOB="c00102003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ffffffff08000600", @ANYRES32=r21, @ANYBLOB="40000100394bfaebbd2400010071756575655f69640000000000000000000000000000000000000000000000000800030005000000080006000000000000000000", @ANYRES32=r22, @ANYBLOB="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", @ANYRES32=r24, @ANYBLOB="3c00020038000100240001006e09006966795f70656572735f636f756e74000000000000000000000000000008000300030000000800040000000080e3f0c5301920943403a380f731e4ddd2171521b6ce6574dc82984cf253b3c86fbcfa2936cd121bfe0662d07a939d8cac9542393f01ccfacbe04a35d85de2c458245469b67540552920b965e777f4a99d2d14c83f18b1eec862b3e827a9d1f17222f8f38a565ce58982ff706d67c8fb615afb4973f51c1c343b8e6f23769f13bb567addd6a4d705bcbdefc6a0d428f84c07b0468e8309633f500019446bb9cbe7"], 0x548}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040040) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:38 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000340), &(0x7f0000000380)=0x4) r4 = getegid() fchown(r0, r1, r4) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f00000003c0)={@remote={[], 0x2}, 0x8, 'bridge_slave_1\x00'}) sendmsg$IPVS_CMD_DEL_DEST(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)={0x14, r8, 0xf7e8f6cb5dcde06f, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r6, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x88a6dd91b52b3d08}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="08010000", @ANYRES16=r8, @ANYBLOB="00022cbd7000ffdbdf25070000002c0002000800090008000000080002004e2400000800030000000000080002004e20000008000700390200002800030008000400faff00000800010002000000140002006e7230000000000000000000000000000c00030008000500e00000013400030014000600fe8000000000000000000000000000aae7000400060000001400020000000000000000000000000000000000600001000c000700100000002600000008000500010000000c000700e30d6f04000000000c0007002b0000000100000008000b0073697000080001000a000000080004004e240000080004004e2200000800060066cf8530c625f86062680000"], 0x108}, 0x1, 0x0, 0x0, 0x48049}, 0x1) 20:18:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x80400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000300)={0x0, 0x80000000, 0x1, &(0x7f0000000280)=0xb67f}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000380)=""/76, &(0x7f0000000100)=0x4c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)=0x0) timer_create(0x3, &(0x7f0000000440)={0x0, 0x13, 0x1, @tid=r5}, &(0x7f0000000480)) r6 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x169b43, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000340)="0f6b9044e72e0fc71a660f5bec64260f01b883040f20d86635200000000f22d8b80d008ee0660f3840f926f083372b0f20e06635000020000f22e0c18b0600c0", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KIOCSOUND(r6, 0x4b2f, 0xfffffffffffffffd) r8 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x8, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r8, 0x4020ae46, &(0x7f00000002c0)={0x368cb, 0x2, 0x10000, 0x2000, &(0x7f000001f000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r9 = getuid() stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getegid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) r14 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r14, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r16 = socket(0xa, 0x0, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a00)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = socket$inet(0x2, 0xa, 0x0) connect$inet(r22, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) r23 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r23, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) r24 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r24, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r24, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r17, @ANYBLOB="02c38000", @ANYRES32=r18, @ANYRES32=r15, @ANYBLOB, @ANYRES32, @ANYBLOB="02000500", @ANYRES32=r15, @ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000004a137277", @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR, @ANYRESHEX=r22, @ANYRES32=r19, @ANYRESOCT=r23, @ANYBLOB="cf6acca8b663184947cf1eac4d9c2554c0e2734ade7171213ac76c1289ff4039e5675db8f13ef8658c08797827e6b5e22fbb561d4a58752b481f27ce2518e426326d00ebc6f63ce02273834ee1c2a6484178d629cbb7d41abf81bc27adf471a58a75cff48db7346542a5f3c4446b35896779947f6b9030bd396167ab7850"], @ANYRESDEC=r24, @ANYRES32=r14, @ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB="d26fda34fef666465546c2", @ANYRESDEC, @ANYBLOB="2bae225d174e58e35f0d84df5e3df4e4fc16b51951461b7c4bcee120190a73e1cb678e09d85de7bce360e513244e00797ae868eff441c4b8dbe3b056844bb0ba152e2f52c512eca91b078c78e19c4fbae5f4c443", @ANYPTR, @ANYPTR64, @ANYRES64=0x0, @ANYPTR, @ANYRESDEC, @ANYRES32], @ANYRESOCT, @ANYRESHEX], @ANYBLOB='\b', @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r20, @ANYBLOB, @ANYRES32=r21, @ANYBLOB="0800d8b8", @ANYRES32, @ANYBLOB="10000200000000002000d6f8000000"], 0x17, 0x0) r25 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r25, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x3ff, 0x3ff, 0x0, 0x26}) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r27 = socket(0xa, 0x0, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r27, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r33 = socket$inet(0x2, 0xa, 0x0) connect$inet(r33, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) r34 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r34, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) r35 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r35, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r35, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r28, @ANYBLOB="02000100", @ANYRES32=r29, @ANYRES32=r26, @ANYBLOB, @ANYRES32, @ANYBLOB="1f000559", @ANYRES32=r26, @ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000004a137277", @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR, @ANYRESHEX=r33, @ANYRES32=r30, @ANYRESOCT=r34, @ANYBLOB="cf6acca8b663184947cf1eac4d9c2554c0e2734ade7171213ac76c1289ff4039e5675db8f13ef8658c08797827e6b5e22fbb561d4a58752b481f27ce2518e426326d00ebc6f63ce02273834ee1c2a6484178d629cbb7d41abf81bc27adf471a58a75cff48db7346542a5f3c4446b35896779947f6b9030bd396167ab7850"], @ANYRESDEC=r35, @ANYRES32=r25, @ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB="d26fda34fef666465546c2", @ANYRESDEC, @ANYBLOB="2bae225d174e58e35f0d84df5e3df4e4fc16b51951461b7c4bcee120190a73e1cb678e09d85de7bce360e513244e00797ae868eff441c4b8dbe3b056844bb0ba152e2f52c512eca91b078c78e19c4fbae5f4c443", @ANYPTR, @ANYPTR64, @ANYRES64=0x0, @ANYPTR, @ANYRESDEC, @ANYRES32], @ANYRESOCT, @ANYRESHEX], @ANYBLOB='\b', @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r31, @ANYBLOB, @ANYRES32=r32, @ANYBLOB="0800d8b8", @ANYRES32, @ANYBLOB="10000200000000002000d6f8000000"], 0x17, 0x0) r36 = socket$inet(0xa, 0x801, 0x84) connect$inet(r36, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r36, 0x2) r37 = accept4(r36, 0x0, 0x0, 0x0) shutdown(r37, 0x2) recvfrom$packet(r37, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(r37, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='system.posix_acl_default\x00', &(0x7f0000000980)={{}, {0x1, 0x2}, [{0x2, 0x0, r9}], {}, [{0x8, 0x1, r10}, {0x8, 0x3, r11}, {0x8, 0x0, r12}, {0x8, 0x2, r13}, {0x8, 0x0, r21}, {0x8, 0x0, r32}, {0x8, 0x2, r38}, {0x8, 0x0, r39}, {0x8, 0x4, r40}], {0x10, 0x5}, {0x20, 0x3}}, 0x74, 0x3) 20:18:38 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r0, &(0x7f0000000240)=""/27, 0xfffffd50) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) r5 = socket(0x7, 0x3, 0xfe) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f00000000c0)=""/1, 0x223f000, 0x800, 0x9}, 0x18) r6 = socket(0x2, 0x3, 0x67) ioctl(r6, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x24, &(0x7f0000000040), 0xb9) 20:18:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000180)={0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:18:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r3, &(0x7f0000000240)=""/27, 0xfffffd50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r3, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x2, 0x0, 0x9bf0059dbd3c218f) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r8, &(0x7f0000000240)=""/27, 0xfffffd50) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup3(r10, r8, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565b, &(0x7f0000000180)={0x0, 0x100, 0x1}) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) syz_kvm_setup_cpu$x86(r10, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) r11 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r11, &(0x7f0000000240)=""/27, 0xfffffd50) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) dup3(r13, r11, 0x0) ioctl$RNDGETENTCNT(r13, 0x80045200, &(0x7f00000002c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:38 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f00000000c0)={0x6, 0x3a3, &(0x7f0000000080)="d267681554bb4d90c792ad5704f1007bf6bad8791c6c04ebc6863f514e2b56e6fa5df8", &(0x7f0000000280)="d7e6d0b99c6406bfd615f4ba4a0353d072d0e84ce95d12197c03d000329adaf778cf54e29250cb44cf8f05b2d212b783e95a08bd66cf213902f9bc29c04e6b9be1675010564e397ab1a5c4988172ef172b8cf8f369efd2764fac0c017c69447a6f24cce44ce11e22301b10eb713ac5596e22b0fa6ad6b5215f0c5862e23af2c6ea16cb6829bdc5ec7f7c5bc8253704741cfd2f1af446af42afe3a88c151f7aa1cf2800adc4b4e803460be9262473cb584acd94792a9d799e1fe182be1e72c6aa5166f81ebd96be49528d9be99f185e7e51c7c829363b91767aca6fcec60898363d65d898a8579939fe2fd224b3100c99", 0x23, 0xf0}) ioctl(r0, 0x100000890e, &(0x7f0000000140)="0800b5055e0bcfc87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040), 0xb9) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r2, &(0x7f0000000240)=""/27, 0xfffffd50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r2, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r6, 0x29, 0xca, &(0x7f0000000100)={0x6, 0x1, 0x0, 0x1, 0x1}, 0xc) ioctl$TIOCSISO7816(r4, 0xc0285443, &(0x7f0000000000)={0x2, 0x20, 0x80000001, 0xb2a, 0x3}) 20:18:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x29) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:38 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0xe020900) r1 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @bcast}, [@netrom, @bcast, @remote, @remote, @remote, @remote, @rose, @netrom]}, &(0x7f0000000000)=0x48, 0x180000) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x282800, 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x3}}, 0x18) accept(r1, 0x0, &(0x7f0000000100)) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xc, &(0x7f0000000040), 0x4) 20:18:38 executing program 5: r0 = socket(0x8, 0x4, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x6, 0x80) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0xb4e1b42120b65542, 0x0) r4 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r4, &(0x7f0000000240)=""/27, 0xfffffd50) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r6, r4, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000200)=r6) write$binfmt_script(r2, &(0x7f0000000180)={'#! ', './file0', [{0x20, '/dev/vcs\x00'}, {0x20, '/dev/vcs\x00'}, {0x20, '/dev/vcs\x00'}, {0x20, '/dev/vcs\x00'}], 0xa, "f3ffb2f6ea0bf858"}, 0x3b) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040), 0xb9) open(&(0x7f0000000000)='./file0\x00', 0x208002, 0x8c) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400, 0x0) ioctl$KVM_SET_CLOCK(r7, 0x4030ae7b, &(0x7f00000000c0)={0x6, 0x80000000}) 20:18:39 executing program 1: r0 = socket(0x18, 0x80000, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040), 0xb9) 20:18:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x10001f, 0x0, 0x0, 0x0, 0x0, 0xb1cf56e953e546bf}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r3, &(0x7f0000000240)=""/27, 0xfffffd50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r3, 0x0) write$P9_ROPEN(r5, &(0x7f0000000180)={0x18, 0x71, 0x2, {{0x20, 0x3, 0x6}, 0x7}}, 0x18) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) r8 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r8, &(0x7f0000000240)=""/27, 0xfffffd50) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup3(r10, r8, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r10, 0x40305652, &(0x7f0000000100)={0x5, 0x2, 0xe7, 0x0, 0xfffffffa, 0xcd37, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r7, 0xc4c85512, &(0x7f00000002c0)={{0x8, 0x1, 0x40, 0x8, 'syz0\x00', 0x3}, 0x1, [0x1f, 0x56e, 0xffff, 0xffffffff, 0x101, 0x8, 0x79d7, 0x8001, 0x9897, 0x7, 0x51eb, 0x3, 0xfffffffffffff001, 0x2, 0x3ff, 0x3, 0x6, 0xc3, 0x9fe, 0x5, 0x0, 0xc78, 0xff, 0x9e, 0x3, 0x80000001, 0xfffffffffffffffd, 0x7ff, 0x9cab, 0x80, 0x2, 0xfffffffffffffff7, 0x81, 0x998, 0xfffffffffffffffb, 0x3, 0x40000, 0x0, 0x6, 0x2, 0x5, 0x0, 0x100000000, 0x5, 0x9, 0x0, 0x3, 0x3, 0x4, 0x1, 0x8, 0xed2a47a, 0xfffffffffffffffe, 0x4, 0x2a51, 0xb73, 0x8, 0x0, 0xc9, 0x10000000000, 0x8, 0xd6, 0x3, 0x100000001, 0x1, 0x10000, 0x7, 0x1, 0xffffffffffffff7f, 0x1ff, 0x6, 0x4b5, 0xfff, 0x6, 0x5, 0x92, 0x6, 0xb6, 0x8, 0x4, 0x7, 0xffffffff, 0xf78, 0x9, 0x815, 0x5, 0xffffffffffffffff, 0x8, 0x1, 0x7, 0x0, 0x8, 0x401, 0xff, 0x8, 0x0, 0xeb1, 0x7f, 0x1, 0x3ff, 0x0, 0x227, 0xbfb9, 0xc0a8754, 0x7, 0x80, 0x3d, 0x9, 0x1, 0x7, 0x42, 0x5, 0xa1, 0x3, 0x8, 0x9, 0x7ff, 0xffffffff7fffffff, 0x6, 0x7f, 0x5, 0xff, 0x7f, 0xfffffffffffffffb, 0x7ff, 0x46ed991, 0x3ff, 0xbfa]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r4, 0x2) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000200)) msgget$private(0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000000)="2e26ff56", 0x4) fcntl$setstatus(r7, 0x4, 0xa1a3f945407a2941) syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') 20:18:47 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x4, 0x70bd2a, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000050}, 0x4000000) 20:18:47 executing program 1: r0 = socket(0x10, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10001, 0x10401) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x9) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040), 0xb9) 20:18:47 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pwrite64(r0, &(0x7f0000000080)="208051bd14049b9f552863215d6ac3af1d7cf9be0a7b68d0f2492ce3cb36af2059592d00c831091b42b8988112b608ab0198eb227529e1d5b914c918dd80e186a4ffd57de9a3ea9d6376", 0x4a, 0x0) unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040), 0xb9) 20:18:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000002c0)="0f21920f20d86635080000000f22d865660ff658cf2667df9f6800000066b9dc09000066b80700000066ba000000000f3066b8ceb700000f23d00f21f866353000000e0f23f80f01c9660f3882100ff7ec660fc733", 0x55}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r3, &(0x7f0000000240)=""/27, 0xfffffd50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r3, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000000340)={0x4, 0x70, 0xc5, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0xd98239a284ddaf51, 0xf, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_config_ext={0x4b1bb2de, 0x2}, 0x20000, 0x0, 0x5, 0x6, 0x2, 0xfffffbff, 0x9984}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x2) r9 = accept4(r8, 0x0, 0x0, 0x0) shutdown(r9, 0x2) recvfrom$packet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40200, 0x0) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') pipe(&(0x7f0000000400)) sendmsg$TIPC_CMD_SET_LINK_PRI(r10, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200100}, 0xc, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="52f06b4f", @ANYRES16=r11, @ANYBLOB="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"], 0x68}, 0x1, 0x0, 0x0, 0x88d1}, 0x8000) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r9, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000500)={&(0x7f0000000540)={0x1c, r11, 0x0, 0x70bd29, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x20000811) 20:18:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r2, &(0x7f0000000240)=""/27, 0xfffffd50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r2, 0x0) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f0000000100)=0x24) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x81, 0x0, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SIOCX25GCALLUSERDATA(r6, 0x89e4, &(0x7f00000002c0)={0x5a, "302f06ae37c26da57da8fc00d37ef7eedf54e5ec87d67fe6c1a767409361b9fd3afc32c83654798a2b1e9dcc0f62339553c7b8c261dc052f640897809d70864633f0b7984052c570fc97aa8c774284cb1530423f75323ccbe6c8168a37db87dccc183ef10768df62acb4f8c8a33ae0e30eeb744b79102a2cabcfa10f38c147cc"}) socket$isdn(0x22, 0x3, 0x11) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:18:47 executing program 1: r0 = socket(0x0, 0x6, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000180)={@remote={[], 0x0}, 0x6, 'nlmon0\x00'}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @empty}, &(0x7f0000000040)=0xc) unshare(0x400) socket$inet_smc(0x2b, 0x1, 0x0) 20:18:47 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x9, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) shutdown(r4, 0x2) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$SIOCX25SCUDMATCHLEN(r2, 0x89e7, &(0x7f0000000080)={0x48}) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040), 0xb9) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f00000000c0)) 20:18:47 executing program 1: socket(0x2, 0x3, 0x67) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x2) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = accept4$nfc_llcp(r1, &(0x7f0000000080), &(0x7f0000000000)=0xfffffffffffffeb0, 0x1c00) ioctl(r2, 0x7, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x8, &(0x7f0000000040), 0xb9) openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x40802, 0x0) 20:18:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) syz_init_net_socket$llc(0x1a, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:47 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000000040), 0xffffffffffffff15) 20:18:47 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="380000002400e50d000000000000000000000000487c74cb567dc0ac4c056464e1320fc15b1e236aee68380985044c04e551d3698e7129de80252979cea3212aa2edcbd537f997c06e9cb16b063d6cb31993e280df86fb52cd9c57921bf981a6b3fce62e", @ANYRES32=r4], 0x2}}, 0x0) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r4, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) recvmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000180)=@x25={0x9, @remote}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000000100)=""/25, 0x19}, {&(0x7f0000000300)=""/136, 0x88}, {&(0x7f00000003c0)=""/178, 0xb2}, {&(0x7f0000000480)=""/149, 0x95}], 0x6, &(0x7f00000005c0)=""/232, 0xe8}, 0x4}, {{&(0x7f00000006c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/71, 0x47}], 0x1, &(0x7f0000000800)=""/67, 0x43}, 0x100}], 0x2, 0x2160, &(0x7f0000000900)={0x0, 0x1c9c380}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00', r5}) 20:18:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r3, &(0x7f0000000240)=""/27, 0xfffffd50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r3, 0x0) ioctl$PPPIOCGUNIT(r5, 0x80047456, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:54 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = accept4(r2, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x80, 0x0) getsockopt$rose(r3, 0x104, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r1, 0x0) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f0000000000)=0x400) r5 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl(r5, 0x7, &(0x7f0000000080)="0493315d6e956fe9b7ebfc50da11c8af1752113effe75d5258738fe00749e81c70277ad93cda7074ac2c7de708a5b7848c931daababecda11f40480ba57ba52139d5") 20:18:54 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040), 0xb9) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x800) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup3(r1, r3, 0x100000) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000000)=ANY=[@ANYBLOB="0000008035000000515b7c0f594a68f054c89d71f4777cc51816def4dff9f3068fbb465231245c3508b3c2ec53937a613c94fc25909017348b50e540b0"]) 20:18:54 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="380000002400e50d000000000000000000000000487c74cb567dc0ac4c056464e1320fc15b1e236aee68380985044c04e551d3698e7129de80252979cea3212aa2edcbd537f997c06e9cb16b063d6cb31993e280df86fb52cd9c57921bf981a6b3fce62e", @ANYRES32=r4], 0x2}}, 0x0) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r4, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) recvmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000180)=@x25={0x9, @remote}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000000100)=""/25, 0x19}, {&(0x7f0000000300)=""/136, 0x88}, {&(0x7f00000003c0)=""/178, 0xb2}, {&(0x7f0000000480)=""/149, 0x95}], 0x6, &(0x7f00000005c0)=""/232, 0xe8}, 0x4}, {{&(0x7f00000006c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/71, 0x47}], 0x1, &(0x7f0000000800)=""/67, 0x43}, 0x100}], 0x2, 0x2160, &(0x7f0000000900)={0x0, 0x1c9c380}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00', r5}) 20:18:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x2) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$ax25(r5, &(0x7f00000002c0)={{}, [@default, @netrom, @remote, @netrom, @bcast, @rose, @netrom, @bcast]}, &(0x7f0000000100)=0x48) r6 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) quotactl(0x7ff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)="41347e4245280f20032ce8bb8cdeb262209a45e784bd416c3e3d6e873230027ce6acdef4c630fad3f47ac7b05a7ddfb2c04ba1cf417e5ad45049261e7e3f0c0d5bbc128413b65bb3f744ad1babd40f5e9b229b1b87c0c4a66efc10262330c9c1f1ca6817589cd7609a54242dc839d45d364d25feebc67e77888378c20a31f77d948fcdba12b9d9e33b321665b970e9526cfdf0fa18b4dd1b216c63f8cfcbd7d765965a2e") 20:18:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) 20:18:54 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="380000002400e50d000000000000000000000000487c74cb567dc0ac4c056464e1320fc15b1e236aee68380985044c04e551d3698e7129de80252979cea3212aa2edcbd537f997c06e9cb16b063d6cb31993e280df86fb52cd9c57921bf981a6b3fce62e", @ANYRES32=r4], 0x2}}, 0x0) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r4, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) recvmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000180)=@x25={0x9, @remote}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000000100)=""/25, 0x19}, {&(0x7f0000000300)=""/136, 0x88}, {&(0x7f00000003c0)=""/178, 0xb2}, {&(0x7f0000000480)=""/149, 0x95}], 0x6, &(0x7f00000005c0)=""/232, 0xe8}, 0x4}, {{&(0x7f00000006c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/71, 0x47}], 0x1, &(0x7f0000000800)=""/67, 0x43}, 0x100}], 0x2, 0x2160, &(0x7f0000000900)={0x0, 0x1c9c380}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000940)={'vcan0\x00', r5}) 20:18:54 executing program 5: socket(0x2, 0x3, 0x67) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) accept4(r1, 0x0, 0x0, 0x0) ioctl(r1, 0xff, &(0x7f0000000340)="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") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000040), 0xb9) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000180)=ANY=[@ANYBLOB="02000700b540000c3e0dee7347d8a69a881a68986e060824328584437235201a044364e1350406866279017a745fb5d9b56fcf89b070b65f1a3cb540e4636280dd2fe87736029683e0586942219dd6afa6e39a82407b21545310cb10e03a45ca1e1f9fc334099fc444afb34c49a8f4cf2c79addb682e28273dfd62f397be161fe46abb455c789bd1b0b9b773b3c507eac04eff91651b5cc27d196a51"]) 20:18:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r3, &(0x7f0000000240)=""/27, 0xfffffd50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r3, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r6, &(0x7f0000000240)=""/27, 0xfffffd50) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r8, r6, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000002c0)="66b9790b00000f3266b8440000000f23c80f21f866350000e0000f23f82ef6ad493f0fc775401293f65766b96a0800000f32f010680067360f01c236660f38816bfff30f581f", 0x46}], 0x1, 0x0, 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x334) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0xaaaaaaaaaaaab8f, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:54 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="380000002400e50d000000000000000000000000487c74cb567dc0ac4c056464e1320fc15b1e236aee68380985044c04e551d3698e7129de80252979cea3212aa2edcbd537f997c06e9cb16b063d6cb31993e280df86fb52cd9c57921bf981a6b3fce62e", @ANYRES32=r4], 0x2}}, 0x0) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r4, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) recvmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000180)=@x25={0x9, @remote}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000000)=""/3, 0x3}, {&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000000100)=""/25, 0x19}, {&(0x7f0000000300)=""/136, 0x88}, {&(0x7f00000003c0)=""/178, 0xb2}, {&(0x7f0000000480)=""/149, 0x95}], 0x6, &(0x7f00000005c0)=""/232, 0xe8}, 0x4}, {{&(0x7f00000006c0)=@hci, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/71, 0x47}], 0x1, &(0x7f0000000800)=""/67, 0x43}, 0x100}], 0x2, 0x2160, &(0x7f0000000900)={0x0, 0x1c9c380}) 20:18:54 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x20, 0x80) setsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080)=0xf99a, 0x4) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x2) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20000, 0x0) listen(r5, 0x2) r6 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x28000000, 0x400) recvfrom$packet(r7, 0x0, 0xfffffffffffffd27, 0x0, 0x0, 0x353) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000000)=0x1, 0x2) 20:18:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) perf_event_open$cgroup(&(0x7f00000002c0)={0x1, 0x70, 0x3, 0x80, 0x1, 0x2, 0x0, 0x5, 0x40000, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000100), 0x4}, 0x4400, 0x0, 0x10000, 0x2, 0x1, 0x5, 0x6}, r4, 0x0, 0xffffffffffffffff, 0xc) r5 = syz_open_dev$vivid(&(0x7f0000000440)='/\t\x00\x00\x00video#\x00', 0x2, 0x2) read(r5, &(0x7f0000000240)=""/27, 0xfffffd50) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r7, r5, 0x0) r8 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r8, &(0x7f0000000240)=""/27, 0xfffffd50) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$inet(0xa, 0x801, 0x84) connect$inet(r11, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r11, 0x2) accept4(r11, 0x0, 0x0, 0x0) r12 = socket$inet(0xa, 0x801, 0x84) connect$inet(r12, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r13 = accept4(r12, 0x0, 0x0, 0x0) shutdown(r13, 0x2) recvfrom$packet(r13, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r10, r13, 0x0) r14 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r14, &(0x7f0000000240)=""/27, 0xfffffd50) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) dup3(r16, r14, 0x0) r17 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r17, &(0x7f0000000240)=""/27, 0xfffffd50) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = fcntl$dupfd(r18, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) dup3(r19, r17, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:18:54 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="380000002400e50d000000000000000000000000487c74cb567dc0ac4c056464e1320fc15b1e236aee68380985044c04e551d3698e7129de80252979cea3212aa2edcbd537f997c06e9cb16b063d6cb31993e280df86fb52cd9c57921bf981a6b3fce62e", @ANYRES32=r4], 0x2}}, 0x0) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r4, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:03 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r2, &(0x7f0000000240)=""/27, 0xfffffd50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r2, 0x0) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000701000/0x2000)=nil, 0x2000}, 0x2}) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 20:19:03 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) splice(r0, &(0x7f0000000100), r1, &(0x7f0000000280), 0x1, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x2) accept4(r4, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000440)=@xdp={0x2c, 0x5, r5, 0x3}, 0x80, &(0x7f0000000680)=[{&(0x7f00000004c0)="7dafd3b5f6f438c71e6092e17361006521c9c2059c12758fa213cd35b814a0b9fce07c472d6d74d7f102f98fd3c64dabd16e84ec6d1a64ea45af8b8a", 0x3c}, {&(0x7f0000000500)="359bea65fa40c4a4a75531dcbeb5e20647cb6911a3eb41978f6c6b5f29a0be2c9aef035d9b2792aa705750a4d811fa619074512f2659a9cde191272b7c4c1fe5b639d4161d467a31c6cf54c42b82b27ae4839a7e8d0cebdb088ad26f74c82f1c054703a97c47b1c07df0e928e0d920e5e267f8407edfc71b45c9b3dbdabc0332", 0x80}, {&(0x7f0000000580)="38c96bd3fbde94299be5749ccbcc75015d84c020816b70c42b66c205c2d0fdd76b82c336778c3f5f290390b3840ad6d6f7c6d926855ed44e4bdec7b9d6fd04a45923a557a386e3944aeb14448e14a39fde8a454ee32af45389cfc59bc7d9bebb86dacb3fa87ff1e4349f535a64d02d658a2e14ae9fee09c2430472dd0f9b8abc2f744ec3b6c3af8726ff8cbc23ff771905e94b1b339b8016f7addeac5a4696ce808d15a5b2dd91b86d4637e4a666087a80ed80924cc8e0cd165b9b7b94d73eab9dd286ba564f9d5474e67e6ccd4d41e74ccea9b8c0dd08428be868b826ca901cf1a735b5267277cf695f509902314f2b38", 0xf1}], 0x3}, 0x40c1) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0xc2, "015a69978d410da0a1d581a9fee5c73c5fdfa909cd2d044766fe9c20f841e8bcf700dd9d11bf10fad635242bb783445af8d807872e9abe7158086771f4edea77a1172ae8f25ae3d411032db0a7cf9868e60d537b860c213d3fdf6627b6a19eae0f34ca96e0e73a1b8c2d792f6f709cdbc438ed861a7bd20125b23ff1342d17ff580f80675a058444ed608fe7967d47769a83f0c482bf633f1e0188d97561a2d90945f7d9c2a4bd80d82d452741d9c3d2654fda807d7a97f64bd45bad983bb8d0b526"}, &(0x7f0000000000)=0xca) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={r6, 0xdd}, &(0x7f00000000c0)=0x8) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040), 0xb9) 20:19:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) fstatfs(r2, &(0x7f00000002c0)=""/92) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap$binder(&(0x7f0000020000/0x3000)=nil, 0x3000, 0x1, 0x11, r4, 0x5c) socket$packet(0x11, 0xcbb7382d79737883, 0x300) r6 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r6, &(0x7f0000000240)=""/27, 0xfffffd50) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r8, r6, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000340)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$ION_IOC_ALLOC(r8, 0xc0184900, &(0x7f0000000100)={0x7, 0xa, 0x1, 0xffffffffffffffff}) r10 = dup2(r5, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:19:03 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r4, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:03 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, 0x0, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:03 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10004, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000080)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r4, 0x0, 0x1, &(0x7f0000000100)=0xfffff801, 0x4) r5 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r5, &(0x7f0000000240)=""/27, 0xfffffd50) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_init_net_socket$ax25(0x3, 0x2, 0xa6) write(r8, &(0x7f0000000480)="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", 0x1000) dup3(r7, r5, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r7, 0x80045700, &(0x7f00000000c0)) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000040), 0xb9) 20:19:04 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, 0x0, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x10800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x1f, 0x33, 0x0, 0xe, 0x0, 0x0, 0x0, 0xfa, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0xaaaaaaaaaaaabf1, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) socket$caif_stream(0x25, 0x1, 0x3) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r8 = socket(0xa, 0x0, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = socket$inet(0x2, 0xa, 0x0) connect$inet(r14, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) r15 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r15, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) r16 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r16, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r16, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYBLOB="02000100", @ANYRES32=r10, @ANYRES32=r7, @ANYBLOB, @ANYRES32, @ANYBLOB="02000500", @ANYRES32=r7, @ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000004a137277", @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR, @ANYRESHEX=r14, @ANYRES32=r11, @ANYRESOCT=r15, @ANYBLOB="cf6acca8b663184947cf1eac4d9c2554c0e2734ade7171213ac76c1289ff4039e5675db8f13ef8658c08797827e6b5e22fbb561d4a58752b481f27ce2518e426326d00ebc6f63ce02273834ee1c2a6484178d629cbb7d41abf81bc27adf471a58a75cff48db7346542a5f3c4446b35896779947f6b9030bd396167ab7850"], @ANYRESDEC=r16, @ANYRES32=r6, @ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB="d26fda34fef666465546c2", @ANYRESDEC, @ANYBLOB="2bae225d174e58e35f0d84df5e3df4e4fc16b51951461b7c4bcee120190a73e1cb678e09d85de7bce360e513244e00797ae868eff441c4b8dbe3b056844bb0ba152e2f52c512eca91b078c78e19c4fbae5f4c443", @ANYPTR, @ANYPTR64, @ANYRES64=0x0, @ANYPTR, @ANYRESDEC, @ANYRES32], @ANYRESOCT, @ANYRESHEX], @ANYBLOB='\b', @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r12, @ANYBLOB, @ANYRES32=r13, @ANYBLOB="0800d8b8", @ANYRES32, @ANYBLOB="10000200000000002000d6f8000000"], 0x17, 0x0) r17 = getgid() setresgid(r13, 0xffffffffffffffff, r17) r18 = accept4$vsock_stream(r3, &(0x7f0000000240)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x40000) fadvise64(r18, 0x0, 0x1, 0x4) r19 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0xa83, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r19, 0x84, 0xa, &(0x7f0000000180)={0x5, 0x3, 0x2, 0x1b3, 0x7, 0x931e6e6, 0x10001, 0xc1}, 0x20) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:04 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, 0x0, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:04 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040), 0xb9) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x220400, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x1e1040, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b40)={0x14, r4, 0xf7e8f6cb5dcde06f, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0xb8, r4, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0x0, 0x7, {0x16, 0x10}}, @IPVS_SVC_ATTR_ADDR={0x0, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PORT={0x0, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x0, 0x9, 0x6}, @IPVS_SVC_ATTR_AF={0x0, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200006}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3ff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x380}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x98da}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xba7}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x286, 0x9, 0x67}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x1010}, 0x4044004) 20:19:09 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r4, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x280000, 0x0) ioctl$VHOST_GET_FEATURES(r3, 0x8008af00, &(0x7f0000000180)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000180)={0x8001, 0x7fffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r5, &(0x7f0000000240)=""/27, 0xfffffd50) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r7, r5, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r7, 0xc0045516, &(0x7f0000000100)=0x3) r8 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000300)={0x2, 0x0, [{0xabe, 0x0, 0x8}, {0xc0011187, 0x0, 0x2}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) r9 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r9, 0xffffffffffffffb2, &(0x7f0000000000)) ioctl$DRM_IOCTL_GET_MAGIC(r9, 0x80046402, &(0x7f00000002c0)=0x7ff) ioctl$KVM_ASSIGN_SET_MSIX_NR(r7, 0x4008ae73, &(0x7f0000000340)={0x3165, 0x3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:09 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f0000000340)='./file0\x00', 0x1, 0x2, &(0x7f0000000500)=[{&(0x7f0000000380)="848428c6d889e2453720a47839aa99d979b80c1ed88a652ab15050f06f0835ba3f0eb8b57f9c58b9ca15930acf85975d8e98489f9219ec7c5ae7c23ea68b4835c1da5ae8c1bda035c4ea013998fdad7503cf5f1cc60f3cda315560071c7816014aeaafae729e5d70dbb43116ead23dbf7a0996364ebe49fa2ecebaa05ef9ff288038f134717b3abd74964e8ea0dea2d0c9", 0x91, 0x1}, {&(0x7f0000000440)="cd349b8bbd2d4f8c3a4fdd62e7498e1bf6d3e9b26557b6e49023df20026ef2fb52a24c77adf88c3064dd6a40a194d1da85eb8ac2cd0d52ffd097684c00181f4599b55353a82937f7836de1ff642ffec8ea3460775c3ffdbeb9536f4b3053ff392e169d107b348e9a5b8ee4d511a9ce8871f904e10b053fd87b1b7e99b7352f1dacfca82899f35b66e07d3920e0857fcd882fe53091318379bddf07150e8d84b49605", 0xa2, 0x4}], 0x1480ae, &(0x7f0000000540)={[{@creator={'creator', 0x3d, "5b931dd5"}}, {@nodecompose='nodecompose'}, {@nodecompose='nodecompose'}, {@creator={'creator', 0x3d, "2fce0fda"}}, {@part={'part', 0x3d, 0xffff}}, {@force='force'}, {@umask={'umask', 0x3d, 0x81}}, {@nobarrier='nobarrier'}, {@nodecompose='nodecompose'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}]}) r1 = socket$inet(0xa, 0x801, 0x84) r2 = semget(0x2, 0x3, 0x440) semctl$GETPID(r2, 0x0, 0xb, &(0x7f0000000200)=""/250) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) write$UHID_CREATE2(r0, &(0x7f0000000600)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1000, 0x5, 0x7, 0x5, 0x1c00, 0x6, "e841ecc13ed1331146224c6dac2e4026edc085b95f68eb33ccd547aba13bd6559f33eda0dd84c87e7e0d2b61dff45a4bb96ea2e2ac52cd76790cddf6b348ed8d0ebbcace61913c6e51ca3e334ec65373bbfceafa52185424e9e5a38affc3af0aaf86e783618d6212f21adc080ade3558ae0abde511093589af3a7b7670a4511ecf184b25e464efdb6d89322df6df49a7fa5d8e53777fc9e67a6f085967b4a51e421ea77e59bd66ce2ea7168da7834b16799066300235ab99f2ecfb1576ac848cdd9973d80ef038a7ffede999246dae10bc8eb9e2408abd8a6c0dd9f9e8bdcdfc944de161a62e2d5c5d63742b797c3e246d9d9165f84dca3e6ab255165887bf062f243a737dfe8bf348245a8e1cf26760d2250066cbd40881cf901d7a3c67ce9e1fece805f1519d5cae0792bc42efc976334103b6527802d32889aff8957b80187908fadc318ab4b4c00728d4c99dfa53e5c49f5bf241b13fdd44c690d59a3d016b482c4ed7bd58f5b8bbc029758a867d180186b71acad9622b115f76bd5d31de82e6014152f3089ab8ad0265abd11cae5dcdd6057853af202f6cc3614493f0c4dc88f8e9e15b54da8f48f779526c95b12481f6239ad8561d045ec5c28a4fabe509d4f646ae3c568b1e71b983455bdc16be601331b71606463584a2809f59ad6b81f1c7e767016639f86881f2e29b33fb118e2276019dd3f22cb3eb52fe564b35b024e7bbf2b9b4510ecfd8b1aa765d23bfc82572f6a5612023173435335c285fbb27cd4284c32729de6f9018099170d34bbfb7bb4a8cf15f9b15960dc1cd60ba92946af064cad3784e0c8dd7b07e338d51a29b4ab9b2347b9e7370e925409de394d186dd2d2552f86129b173be15c12bc1f1028bb7c2f025cb006661654cdf25b005a2633ce348587056733f6a18a9eb4d24c9ae941f6a82a796a4b6ae985f2a69289b3896b4c201eb6da011279707acc0c6834a0136803ec033d3f73d027744380b0557b0fceb4838e166d0a1c0a85aefc7ba084fe4c505c69ae82a28967aac2e0a86f795a7f273cf68b29860e801a8c90f443e6631e8e1a800c1e9a788b97619b80d7c33686b019a424092d54a6dc5c61754eaf19d52a63e0ae44e5d2f033abd33a034622e4d610d0cb059a2e26ce5ed750a0dcc414e9336b76978d5d68d04202d215ee977e94ec30f410f8a00f1cd5724fa633e2f093e2aa423e65e708562b28b16194844a57da0f9028cdb8da07009953851b235a622887fa4eddb8cb4e017a9f7f4dc541f9e2c5ebca8512fc21267b4bbf4dc3fb770e21f4f08bbea3023f44800fa3949d42a89cf6a6e54a8eb44ef09838d7947f39f45b2fd75ab659873f4ed145b085a2b39f9805c4881c47f8f46bec320218a5f165a9758242dd39e2a41f1090cfc587e7eb3c9ff93fb4445d779040ffe4b44c821e092c9f62c50addd31c1f8269abb0c772aa07a14553c39def810dca7548a86705f6005cbe2812f779abd5d022647297118f88d29aa3945c29bd064584a697482e5b08d4fb2504dedd6b55c720f337b46fcb8aa4b1308d29f9342a323fbbd691601ae624066d635a2f13ee0ec1cf280180d0255ce5cbc93452ad7fe0cbeaa64c894d42e35e904ec5c97d6d7bd15d95e85911897ad7f4b6000a0cf654180cdb4bbb4c26c7d76b1e955a7d2a420bfb0b7057d6ff60087ee7882c58f92b9ac6dc4739efab990aef18c801675e6b1b2cc3f55c8f625bc8b6d905964f678cc1ef87ff63960e2c29560e93094e82200046ae2cf6ccdd7c23cd7beeb4e0aa09d2c66da2515587fad2c5b6fafff143ca5b20d45b38f80a3f08d33fc6ea4b40cfa5c1af9ccabfd97b817cc8171e9fd678ca43fd3be52c630a78b8bdb1f3f54c5ade6ec4cef0b0023b6c024e574cc21c7fa003ddc44eb9748ed38b4f916fd1bf3c3a4f8142447bda151d4cd7eec58a0bfd78b67bf04594241378bd49bfcb94628d18a6e99bf22f251b2fd60f65178cb0b613b0b0c72d5452dd11756e9dad1a2e4a3ff636d953cfa916c840d50812dc22d4fb86a1c77caf6d2f67e687f407aa235e34fc8efe2a9a05555700c512a0edba8dbfe52ea656ca086951d4e6195154ec798e659eec8d46de40049404da7035ceb55203d97ab54f50833f1587351e450ddfe3fbbdac4efbcd693ad6dfab2334f05d9e6009164f580c6d456179f5eb883a2b6eda6ad8b658df64f5626a6f15bb90f14548853f24d0746187c975bc730ad1d891604562d56aaeb5e7a29b51d114861c106656a00b80b931ffa05fb5f79db1f123fc85fbdd7b58e743de5922ad7f5418d7eb06f3fc5c2d2f78d0dab76fc3448136111d81e645f0e24b8bb4b36b917494f18b3dfb2b7b01cfcec43229221dc2455caaf8ef1226394e0226444c08f2e15f4d67ba9694ee646a57556ade3c4d1e5290c22801e262c3739cdb40a717f5b8e51d5d0e0fce5ff6fb21204517b010ce86785631b7f3a9bd570990aabf96bed0bdd7245de7fe16c1a644ba941ee77689d6b22d4f84c6dc1737fe5daad1b2389709caff7c05734e6bc5d8225f0c041c509b147ab742f5eaf1174c5e298b5d49e3454822dfb76828b4981bce6800be7d4852d0cd47e8d522fc9db7966c7f0af52ad22f3f9d3c3fb2e6c283638150327b1e68e28e08b805838b8bf7a69b4fb74b580d220857cee3d7ba61ba8395336dfe4f09da8787c1b3d5d7ae9c30f7f957464c0ec5334cf2ae595069aaf94da8b8a7fc5303b65a3eab2da66dc20d2b7eeb3e9d72493a6f47a896b50cd941b7b41db82f2b9eceb9ff127ef371a72f442058383a87091cb26da616764c30d69b0c4b7a82c18bf6f8f03ef37b16c130855ca470c6d237391d5f0c4676cedc683e47c9b50900a40e0db1b7a72d99f729b2a6eb0a5b756d63f4cc34240b7f1e7641b28bd586cbf659ed96af8893c2c6ad350fe9ceaa007043211e0d0e5442fc32778ae049b371bae70f5d0e3678b92c20a8e8367d329a56ba37fd3835b63bb33ecb7ac408d50edddcebdc27fd1c11a9630ea48532c8bcd8fb94580001f0c0fd719c86d7f166c6d79ce10e27b33cafc424e2aaef0eef84525fc6aca228375f6801fd6af4392edd7f1a96225d4d0f380c365b1ebd3ec40cb95a5665cf546f960e21c3130c9d3fc16edf263cb2f17df8db2264553371c1071695c2a65b3fae6c5281d6b3f39cb96098169ea8b396f8c1c7e599f69db01f745cc9e2147b30b339db0359b76a76c6237d30183f75359488e510a4374aab1456785ea4a2901c0174ef51f7fee3f95cec478575d72f07a7984a5f2d59a834ba9428f469bbf69673c4e31bc4f510b8451266a1fb14b7ca655dd396e20e49b0f78aa608df0d63dfecbd73c03f905ec053f4c7a64f0ed94f6db4895e107da36b02a00e49e25f2a83b2f443f86f12c0e5cded27803e9a42f1194d2f270cf9c0bb46bee9a7544926dc4b587e2c2591282751c0519a489bdfaec5fee5d48108602f0b4e1d0c46d5d5341f829b9d969d89dba7a68ac2025bf95ae0673ca9718a5e64aa61c9b6ae0a147d53387c7055c243727bab9e9e67768c22de3aad4a8b3dfa3fab8ea3d5193cf2140093cb159e42ae9a03132ab7089d32119e8537067244e5f7e90f5dec77b0d63a426dcaacc4b1ff69d6a315325db721839db8a4338250271e8065f8f9f31beda543d86ee56b68d43b06469b21e498af61bd44f578686975e78a7c4b83f0f76b3e8931c611eebbc342b1ab98a3ba86a49169d3e736672a9aaa45c158bc627322d4ce8c2acb00ac432a2708f9ebd091e7ce468991790858d16af63e2058ae3b989744057f96a1ed33743d0195f904528faf95778927046c1e5ac1b87a999780c195da793db14f5501352dd91af8e87ec2f155b8e5aa322bc0528870922f1a126dea2bede8d930497bc52b81febac4c5cd512d176d6f2b44c13306ce0b553b09aeb372464caab58f67291d2a9949f7768a014c0cda16245b816296cc7d811cd7e1a1b7aca70a198ee225b957ee84293ab254331d902f01f833c070ed48e7e8a8e6cffff03a8ae785ecd08f188c8792b6b2e6671bbdf8dc0928e3af53107d366fd9529b98485f2fd2d03c1b07bc63b3763cffb77e427a492966d7993a0a3d465aa2b6165935df255b23f7968d56ce83817ada7d18eb5824b8d10dce5ffd6397c7286b832995667e1901168d5cd01b7d55f5fdf517ac6194eb9e3b0ed30a64f678227c5d0937b8b7533c724f895ec99870d03f4a63d75e2ee2b013e53c130d5812f285f599b154bd03018e3fb000c0b96d1387274b04e5d2f104c274153942f3fb9208b99b438300537c22f3585853f11ab864b2681addb325ae72672a36e01fdcbaa993e7aa60a3be272909218e7fed0622d208f456188477f38c87830e8c9e3db8058caf9df5f1556aaf6c1f7ba06e64dbc50aad4ab5b8e1b5986f22fd95c494cab38a22215c4b7a933bf6da0a291a787167d7d29eca9415cac94b78e4342499a08f6d822b172c38933d8abe6c57f467de406eba8cc82f4c79a45d9f8759ea7126cea2dbfe56b0f8f3e7545971e1fc3738e5b088920dcfe4008b92d8e0d112d8948f2fcb298b1d683e4fd69786c4fbab099c40444faee3420d8233a835b14ccb45aecb753ee7fa721ce71cdf17f39f4fd1491f9712b9ad8e6e07cc5008aefc4204579ca6d1b6c3067531c40a0e3da5839b278032b247ff1ebe3ddb7df1ffd4c2a092ede0295a22b46adc5b82232f5ee2de00628981dc9c6410bfa9ab40a8925ae04ebfe1cd8652003d1f1e863dd3425b9ed52cfa1ec93ac288716d7774b6ba0d185e0b47580035200ac2c3087ce51c5ea616c0544855a7cced39f8646b16f10c1a39148edca859763b841129fd1d7ed6edd39cfda12d1f5ff9141ac3a64500db37de30a935744e1c2cf8bcda172a009d679dda60d4da5fe9dca33a74d6b841c599c47e08d7c1d0a0101b934f3ca4575fd84c0d723572a4743fd779e0d4cd1fae612ff5861364fa0739940f8a76c942c795b2b7a6cd5390db8fdb371a42bfcac7bb5472b4fd80d2aea4fb64ac6b7604f240096f390876a251417414de7f04b5d7fff830b7fb79ab3b810dc73a478a60b4f1faf6b53e584ce2d840087e9f8b325178c3aa23de3edfadf2406fba6bfa05a5d21799c4c7a08756c2a13447c931cee4644870607d1f1cb6e58bc9c5cb65c17271dab626250b25e39271fcf9e88cc1c6f849fe6ac4ec13cef5f65b86e4482d23de232d7a9751204d02c3172fb68b5b26ec7a833ae3a2728a0f6523867404a9dc90328b8b5efe5603b49c2baa7febcedb40e1c00bbd1054e315d37d449de120c33d71970cd36bd7ab795b947773613e07df45de288961bb47b1ca95e648c934fdeedfea825e42b173ab972396d4514a7986489eb5fd8e5c84b2d424b8fc3ee6f3ad6bed14b2cd64e33a37c4457d8e5ea9816fc498b425dee0a1281b9ba37aafbf64403c7056eebba8bdc4a5fceb8445b653cd60359d28ca59c9e52f10622edb039a885abcdd8bcd4da5bea06859684c09fd6ebe7b8b9aa6fc9886bb32857ec55a1be48b32b87c3dcaf4c109bbc5a03872056fbaef8057cf80bfee042019377fafd76ac370476150248e9f91ac2f76a31d728e04faf0f9515d6c114944f2f8d6e9fc1964a1f42e64fafb7cdc983d3e01c22aab89d38b941e50d67794a89f8c3a64f20146085154ed321d1e37e86b9eed4b0c51f063b52ce2132f8a858194f2381beb7c337f5598c1b45bcc8e3c2b49946cdc2f792ff6ac6eee6c68614ab0e4eea21750a973805d68393"}, 0x1118) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x98, r4, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x57727b6a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1000}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 20:19:09 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x2) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e20, 0x200, @rand_addr="87c8150c3cadceb23cb2b538e9b713fe", 0x50}, {0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1, [0x401, 0x3, 0x8001, 0x4, 0xff, 0x2, 0x6, 0x1]}, 0x5c) r2 = socket(0x2, 0x3, 0x67) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) pipe(&(0x7f0000000000)) prctl$PR_GET_TIMERSLACK(0x1e) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x24, &(0x7f0000000040), 0xb9) 20:19:10 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r4, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:10 executing program 5: r0 = socket(0x4230cece8d8c9015, 0x1, 0xb) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r2, &(0x7f0000001600)={&(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001580)=[{&(0x7f00000002c0)="6e741ddf39b56cbd01611a3e564a3457de000407dc544059cadd2a3a7fd5de7790a8095168b6940d198d745c733c0bd953f4ae9f8c1c6b3b444aa49a94f9fb12bb067b909302c4cfb3d876c94bd26f6fefe743546c30cee8106a1fce17146f8a68efdbbe47d07976a87f1657ecc6629427273c314d4475cecc27eb76a39f6a00575b77feee17797b52befc1c88670529dba1691dffa1e92f3cc2c6298316bf070f26b837bd71fd0bfeb271f0b1fe34a5ee9c21b41b69272b3a1db77043297bb09445f8f3b80c1366e014f05bb633b837f0c393d2b838c94d7082ef7a22", 0xdd}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="3aa7beae90bbb351b2d66102508ed3cb225adb3c0e1ae6aabb5943247bf185ecaa822877dcc1f6542c6318c657c70c4799a09dc5026f7d4ae2d3f40bd3f71d8d8e84ce09bca984616340bf2642a28ea636e4d7eb0c92885962a5a24862f61cf437230cfaeb93e394ae0c0dbc4c2b644678ce42ffe4351623760b31ea2b84932a8275e9cfd8822317b49b3766507daca4db44fdbe574f826375106f4b078adca6d45ae382fcdaf078841b65d2bbe23042e11cf39876b55c1b97e19d9c8ba3e44f19d46c8bdfc94e602c7a95fe357e7b9261087af29f516755af3d3e1270717b58cb107c2331eb39cb1ac5e77c199b3afee3b03c", 0xf3}, {&(0x7f00000014c0)="abcb8751df0597e8f5ca4b34b1453e24570abf884923eb1e0e8b668060fbbde1d62f23461504c7e274cdb7b3", 0x2c}, {&(0x7f0000001500)="8564f6fab330c926f76c96e433c8f24e11d17a76b24a16204b745181efa62c5e7f7a807bc2ef79375296cd09e1bb761e01588834f9853424fd170bc8802f1abe508decab48ddfe9fde75899a3b1df45cb377ee5a1b6ebbd613d0723e8c8fa276be8e81b972c5dac865050c", 0x6b}], 0x36, 0x0, 0x0, 0x10}, 0x10) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x1000, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="2400000036000000010001000064ffd1e7d107e64d336d5b156486789330223f810e8e73f09966fd347f32d93e1b45babed1d04777218d9a0f861cc17c6425a6d697e56defd9b87ec671a0078f5efe4abc46112eeba1bd61287ccc4dea30f74604a23cbb3670a92a"]) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x22a) getsockopt$sock_int(r5, 0x1, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x24, &(0x7f0000000040), 0xb9) ioctl$TUNGETSNDBUF(r5, 0x800454d3, &(0x7f0000000100)) 20:19:10 executing program 5: socket(0x2, 0x3, 0x67) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) accept4(r0, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7ff, 0x200) bind$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) socket$isdn(0x22, 0x3, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000040), 0xb9) 20:19:10 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r4, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x20, 0x0, 0xd, 0x10001f, 0x0, 0x0, 0x0, 0x20, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:10 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r3, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:10 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r4 = fcntl$dupfd(r3, 0xc0a, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r1, r0, 0x80000) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000000)={0x5, 0x4, 0x1, 0xffffff99, 'syz0\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\xff\xff\xff\xff\x00', 0x1}) unshare(0x400) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x24, &(0x7f0000000040), 0xb9) 20:19:10 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r3, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:10 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r3, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:10 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x20080) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x2) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000000)=0xe8) setuid(r6) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040), 0xb9) 20:19:17 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 20:19:17 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r3, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) read(r4, &(0x7f0000000240)=""/27, 0xfffffd50) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r6, r4, 0x0) write$P9_RSYMLINK(r6, &(0x7f0000000100)={0x14, 0x11, 0x2, {0x0, 0x1}}, 0x14) r7 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f00000002c0)={{0x2, 0x4e23, @remote}, {0x181, @broadcast}, 0x2a, {0x2, 0x4e24, @empty}, 'veth0_to_bridge\x00'}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:17 executing program 5: socket(0x2, 0x3, 0x67) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x2) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r6 = socket(0xa, 0x1, 0x0) close(r6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="45000000000000008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x17, &(0x7f0000000240)=@sack_info={r5}, 0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x401}}}, 0x84) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r5, 0x4}, 0x8) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x2) r8 = accept4(r7, 0x0, 0x0, 0x0) shutdown(r8, 0x2) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) recvfrom$packet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r8, 0x81, &(0x7f00000003c0)="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") openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x208480, 0x0) unshare(0x400) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) r9 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x24, &(0x7f0000000040), 0xb9) msgget$private(0x0, 0x2a5) 20:19:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r1, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000002c0)={[{0x800, 0x5, 0x9, 0xc1, 0x3f, 0x80, 0x1, 0x8, 0x8, 0x8, 0x61, 0x7, 0x1}, {0x9f, 0x4, 0x0, 0x1f, 0x83, 0x40, 0x5, 0x2, 0x2, 0x2, 0x4a, 0xd2, 0xfffffffffffffff7}, {0x400, 0x73e, 0x1, 0x40, 0x40, 0xd6, 0x2, 0x8, 0x7, 0x57, 0x4, 0x4, 0x79}], 0x6b9f}) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0xf, 0x10001f}) fdatasync(0xffffffffffffffff) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) r8 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r8, 0xffffffffffffffb2, &(0x7f0000000000)) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000b80)={0x1, &(0x7f0000000b40)=[{0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r9, 0xc0086423, &(0x7f0000000c00)={r10, 0x3}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000340)={r10, 0x1}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r8, 0xc010641d, &(0x7f0000000180)={r10, &(0x7f0000000340)=""/219}) r11 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r11, &(0x7f0000000240)=""/27, 0xfffffd50) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) mmap$perf(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x1000000, 0x100150, r7, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) dup3(r13, r11, 0x0) ioctl$TUNGETSNDBUF(r13, 0x800454d3, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x84cbbb41a52aa086}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:19:17 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r3, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:17 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r3, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r6, &(0x7f0000000240)=""/27, 0xfffffd50) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = dup3(r8, r6, 0x0) ioctl$TCSETS2(r8, 0x402c542b, &(0x7f0000000100)={0x8, 0x2, 0x5, 0x2, 0x13, "0a979b05ecd3c5176d7b28fe894af04967ea0a", 0x8, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) r10 = socket$inet(0xa, 0x801, 0x84) connect$inet(r10, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r10, 0x2) r11 = socket$inet(0xa, 0x801, 0x84) connect$inet(r11, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r11, 0x2) r12 = accept4(r11, 0x0, 0x0, 0x0) shutdown(r12, 0x2) recvfrom$packet(r12, 0x0, 0x0, 0x0, 0x0, 0x0) r13 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup(r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = dup(r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) r19 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vcs\x00', 0x40, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffffffffffffe5, 0x0}}], 0x1, 0x0, 0x0) socketpair(0xa, 0x1, 0xffa4, &(0x7f0000000040)={0xffffffffffffffff}) r22 = socket$nl_generic(0x10, 0x3, 0x10) r23 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r24 = fcntl$getown(r23, 0x9) r25 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x20) r26 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r26, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) fcntl$setownex(r25, 0xf, &(0x7f0000000180)={0x0, r24}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r26, 0x29, 0x20, &(0x7f0000000000)={@local, 0x11dd, 0x2, 0x0, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r26, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) connect$inet6(r26, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r27 = syz_open_procfs(r24, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r26, r27, &(0x7f00000000c0)=0x202, 0x8) r28 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10c800) r30 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r30, 0x29, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$NBD_CMD_RECONFIGURE(r27, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa04018}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="72a7d8a8", @ANYRES16=r28, @ANYRES32, @ANYBLOB="42d58e26977dd0683946d1d5fde20ecdc5ea2dde10516f9569ece9ec244fe4bc26400e33467130dfbfe045c49b6e5603ce0b", @ANYRES32=r29, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="871b4b929317a008000100", @ANYRES32=r30, @ANYBLOB="0c00120002000000000000000c00020007000000000000000c00050020000000"], 0xa}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4396e60a62c702e9}, 0xc, &(0x7f0000000100)={&(0x7f0000019240)=ANY=[@ANYBLOB, @ANYRES16=r28, @ANYBLOB="080027bd7000fedbdf25020000000c00060003000000000000000c000400000000000000000008000100000000000c000200c1ffffffffffffff0c00040000000000000000000c000800ecb70000000000000c00070008000100c827152cd5c42f343db4348045229d28cff020dd1532c648f8e4e84d04cd9c402900b88f5e634f759559e5e77c4522bc420c78b93b434ee4c00849bfecb4877fe2f8ff9a8c25f72c56b0ff3c5bc0dc6cccbe1a8a50eeecdd02f25b8b2210b3644ee8eaaa3db73b4e6be87f81f1057bee560c4606614efee52a2d6baa40f1c20cf437f6be660c4ac8e6537eb24a4f1da476", @ANYRES32, @ANYBLOB="0c00050000000000000000000c0003000100000000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x2000}, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r21, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="feffffef", @ANYRES16=r28, @ANYBLOB="442228bd7001fddbdf25030000000000060002000000000000000c000800ff07000000000000000006009b56b518cc627684"], 0x130}, 0x1, 0x0, 0x0, 0x8000}, 0x80) sendmsg$NBD_CMD_RECONFIGURE(r20, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x41110424}, 0xc, &(0x7f0000000200)={&(0x7f0000000b80)=ANY=[@ANYBLOB="00ffff00954ce81805e93ffb62f9c4726a7ec21ff135ed0b06c3c39f0242218ce699e0298a5fe10159730c531e57d97dbb70b8fc7bee03a1c81d4759c880082c2f129805971d0ee0467f5cd6d9d1815d449aab97d0454ea26f718b4a247ae4f85614c87028164d3b1ffe2f082b98d05b9c7d532877970cc43f10eb4a95f123ed34f0a0045e8c5d899d895e103822ac7394cb31a82b1e272fb560f13e7a99d0146657", @ANYRES16=r28, @ANYBLOB="170726bd7000fddbdf25030000001400070008000100", @ANYRES32=r20, @ANYBLOB="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", @ANYRES32=r20, @ANYBLOB="0400050300000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x800) r31 = syz_open_dev$radio(&(0x7f00000017c0)='/dev/radio#\x00', 0x3, 0x2) r32 = syz_open_dev$radio(&(0x7f0000001800)='/dev/radio#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r34 = dup(r33) r35 = fcntl$dupfd(r34, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r35, 0x8912, 0x400200) r36 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timerfd_gettime(r36, &(0x7f0000eb8000)) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f0000001940)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x3040040}, 0xc, &(0x7f0000001900)={&(0x7f0000001840)={0x84, r28, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x80}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r31}, {0x8}, {0x8, 0x1, r32}, {0x8, 0x1, r35}, {0x8, 0x1, r36}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x4040}, 0x4000) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f0000019200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x44000210}, 0xc, &(0x7f00000191c0)={&(0x7f0000019100)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r28, @ANYBLOB="000429bd7000fddbdf25020000000c00070008000100", @ANYRES32=r16, @ANYBLOB="0c00050000010000000000000c00050003000000000000000c00030003000000000000000c000800ff7f0000000000000c00050023000000000000000c00080007000000000000000c00080060390000000000000c00060000000000000000000c0006000100000000000000"], 0x8c}}, 0x4040040) sendmsg$NBD_CMD_RECONFIGURE(r13, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, r28, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffffffffffff}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x120000000000000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r38 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002640)='memory.swap.current\x00', 0x0, 0x0) r39 = socket$inet(0xa, 0x801, 0x84) connect$inet(r39, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r39, 0x2) r40 = accept4(r39, 0x0, 0x0, 0x0) shutdown(r40, 0x2) recvfrom$packet(r40, 0x0, 0x0, 0x0, 0x0, 0x0) r41 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002680)='/dev/vsock\x00', 0x4000, 0x0) r42 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000026c0)='/dev/sequencer\x00', 0x200, 0x0) r43 = openat$mixer(0xffffffffffffff9c, &(0x7f0000002700)='/dev/mixer\x00', 0x68600, 0x0) r44 = socket$inet(0xa, 0x801, 0x84) connect$inet(r44, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r44, 0x2) r45 = accept4(r44, 0x0, 0x0, 0x0) shutdown(r45, 0x2) recvfrom$packet(r45, 0x0, 0x0, 0x0, 0x0, 0x0) r46 = socket$inet(0xa, 0x801, 0x84) connect$inet(r46, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r46, 0x2) r47 = accept4(r46, 0x0, 0x0, 0x0) shutdown(r47, 0x2) recvfrom$packet(r47, 0x0, 0x0, 0x0, 0x0, 0x0) r48 = socket$inet(0xa, 0x801, 0x84) connect$inet(r48, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r48, 0x2) r49 = accept4(r48, 0x0, 0x0, 0x0) shutdown(r49, 0x2) recvfrom$packet(r49, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r12, &(0x7f0000002880)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002840)={&(0x7f0000002740)={0xe0, r28, 0xa1c, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x227}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r8}, {0x8, 0x1, r37}]}, @NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8}, {0x8}, {0x8, 0x1, r9}, {0x8, 0x1, r8}, {0x8, 0x1, r38}, {0x8, 0x1, r40}, {0x8, 0x1, r41}, {0x8, 0x1, r10}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r42}, {0x8, 0x1, r43}, {0x8, 0x1, r3}, {0x8, 0x1, r3}, {0x8, 0x1, r45}, {0x8, 0x1, r47}, {0x8, 0x1, r49}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x800}, 0x40000840) accept4(r10, 0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000180)={0xb67, 0x8, 0x1, 0x0, 0x0, [{r10, 0x0, 0x4}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:17 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r3, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x4000015, 0x26, 0x0, 0x4, 0x1, 0x8000, 0x6}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f00000002c0)="66b831008ed8c46239912440c7442400c1000000c744240232e90000ff1c24c4c2458c0866b84d000f00d047ad44c1b8e73f000029b805000000b9090000000f01d9260f01ca400fc7aa47625a67", 0x4e}], 0xaaaaaaaaaaaace4, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) read(r4, &(0x7f0000000240)=""/27, 0xfffffd50) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r6, r4, 0x0) r7 = socket$bt_bnep(0x1f, 0x3, 0x4) r8 = accept4$llc(0xffffffffffffffff, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x10, 0x100800) r9 = socket$inet(0xa, 0x801, 0x84) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r9, 0x2) r10 = accept4(r9, 0x0, 0x0, 0x0) shutdown(r10, 0x2) recvfrom$packet(r10, 0x0, 0x0, 0x0, 0x0, 0x0) r11 = socket$inet(0xa, 0x801, 0x84) connect$inet(r11, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r11, 0x2) accept4(r11, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r6, 0x2, &(0x7f0000000240)=[r7, r2, r1, r8, r10, r11], 0x6) r12 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0xffffffffffffff9f) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0xffffffffffffffb6) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r5, &(0x7f0000000240)=""/27, 0xfffffd50) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r7, r5, 0x0) utimensat(r7, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180), 0x0) 20:19:17 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r3, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:27 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r0, &(0x7f0000000240)=""/27, 0xfffffd50) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) ioctl$RTC_VL_CLR(r2, 0x7014) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r3, 0x0) 20:19:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x140, 0x0) r6 = gettid() write$cgroup_pid(r5, &(0x7f0000000180)=r6, 0x12) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:27 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) unshare(0x400) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r3, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:27 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040), 0xb9) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x2, 0x301400) ioctl$MON_IOCQ_RING_SIZE(r2, 0x9205) 20:19:27 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) unshare(0x400) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r3, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:27 executing program 5: r0 = socket(0x2, 0x3, 0x67) r1 = eventfd2(0xaa, 0x100000) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") fcntl$setstatus(r1, 0x4, 0xc00) unshare(0x400) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r2, &(0x7f0000000240)=""/27, 0xfffffd50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000080)) r5 = fcntl$dupfd(r3, 0x0, r3) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r2, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r5, 0x80045505, &(0x7f0000000000)=0xffffffff) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x24, &(0x7f0000000040), 0xb9) 20:19:27 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) r1 = timerfd_create(0x0, 0x80c00) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000080)={{0x1, 0x0, @descriptor="00d3b0b7d15ac35e"}}) unshare(0x400) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r3, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xa, 0x0, 0x20}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:27 executing program 5: socket(0x2, 0x3, 0x67) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x2) recvfrom$packet(r1, 0x0, 0x186, 0x0, 0x0, 0x2d3) ioctl(0xffffffffffffffff, 0x8, &(0x7f0000000140)="ddffffffffffffff00") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) recvfrom$packet(r4, 0x0, 0x0, 0x2000, 0x0, 0x16) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000000080)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000040), 0xb9) 20:19:28 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) timerfd_create(0x0, 0x80c00) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) r5 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r5, &(0x7f0000000240)=""/27, 0xfffffd50) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r7, r5, 0x0) syz_kvm_setup_cpu$x86(r7, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:35 executing program 1: r0 = socket(0x2, 0x3, 0x67) msgget(0x0, 0x1c0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:35 executing program 5: r0 = socket(0x3, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r1, 0x0) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000480)=""/201) r4 = socket$inet_smc(0x2b, 0x1, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_BT_RCVMTU(r6, 0x112, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x2) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000040), 0xb9) 20:19:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)=0x0) syz_open_procfs(r4, &(0x7f0000000540)='numa_maps\x00') ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000002c0)={[], 0xf800, 0x512, 0x3, 0x9, 0x6b7, r4}) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$bt_l2cap(r3, &(0x7f0000000180)={0x1f, 0x3ff, {0x0, 0x3, 0x40, 0x7, 0x7, 0x1}, 0x1f}, 0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) setsockopt$inet_buf(r5, 0x0, 0x29, &(0x7f00000002c0)="1dd1c924c2bb7a77dd8fd52080cca06e39b023c227bd00c4bc326753be7cb8c783516b990bb1e9db6ff93e522ac9a0a14d84446976b0388142941f33d0f162f2cf97b9148b21e0753b4ca03eeeeffc21fcba335e5f852b6847f204d28886c382ef7bf134b0a1de6fcc463f4de7a9c069f37a8abc9a8f0a9b9d29b1ab391f7c8ca820d8b0b1f876227779fea6f08c79f841444a8fdb5ff5b02251f0a883f9a74b8b57688b7c2b6f705d0c97a4ad", 0xad) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:36 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:36 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r0, &(0x7f0000000240)=""/27, 0xfffffd50) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x12) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000200)={0x2, 0x1, [0x7fffffff, 0x1, 0x6, 0xdcad, 0x19d, 0xc9, 0x1, 0x7a74]}) r3 = socket(0x2, 0x3, 0x67) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000040), 0xb9) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_xen(&(0x7f0000000080)='em1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x100080, &(0x7f0000000280)={'trans=xen,', {[{@posixacl='posixacl'}, {@mmap='mmap'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}], [{@audit='audit'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_measure='dont_measure'}, {@uid_eq={'uid', 0x3d, r5}}]}}) 20:19:36 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x18, r1, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x38, 0x1e, 0x0, 0x100023, 0x0, 0x9, 0x3}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:36 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x2) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x2) r8 = accept4(r7, 0x0, 0x0, 0x0) shutdown(r8, 0x2) recvfrom$packet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = socket$inet(0xa, 0x801, 0x84) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r9, 0x2) accept4(r9, 0x0, 0x0, 0x0) r10 = dup3(r6, r9, 0x180000) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="060000008d110c13708752bc735b8d1e9323e1000000000000000006000000000500000000000000000000000000656d316a0000000049b90f0ea1cebd8a1c8fb3d6998229a434c6e40474e9156279190332a890653c63febe6b811499d0ca8b18b5b0df9b07bf7f8bc7edad9c8db61c0f5f3a08394d675ab680829561e34475d5703af0aef635aaaaa3268a8f0289a36cdf3a9d7e8428de7ffa593743c8a153035f0054d4f0596b194ed3fd99c001ea1a6cb3053a911fe0eab0d3a7aa47b983eca320321c5656ab87bbca"], 0x2d) r11 = socket$inet(0xa, 0x5, 0x84) connect$inet(r11, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setns(r3, 0x24000000) listen(r11, 0x2) r12 = socket$inet(0xa, 0x801, 0x84) connect$inet(r12, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r12, 0x2) accept4(r12, 0x0, 0x0, 0x0) r13 = accept4(r12, 0x0, 0x0, 0x0) shutdown(r13, 0x2) recvfrom$packet(r13, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_dccp_int(r13, 0x21, 0x1d, &(0x7f0000000180), &(0x7f0000000380)=0x4) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000b80)={0x1, &(0x7f0000000b40)=[{0x0}]}) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000003c0)=0x9, 0x4) ioctl$DRM_IOCTL_GET_CTX(r0, 0xc0086423, &(0x7f0000000c00)={r14, 0x3}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000340)={r14, 0x1}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000000)={r14, &(0x7f0000000080)=""/194}) r15 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r15, 0x2, &(0x7f00000002c0)=""/106) r16 = socket$inet(0xa, 0x801, 0x84) connect$inet(r16, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r16, 0x2) r17 = accept4(r16, 0x0, 0x0, 0x0) shutdown(r17, 0x2) recvfrom$packet(r17, 0x0, 0x0, 0x0, 0x0, 0x0) r18 = socket$inet(0xa, 0x801, 0x84) connect$inet(r18, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r18, 0x2) accept4(r18, 0x0, 0x0, 0x0) r19 = socket$inet(0xa, 0x801, 0x84) connect$inet(r19, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r19, 0x7) accept4(r19, 0x0, 0x0, 0x0) r20 = socket$inet(0xa, 0x801, 0x84) connect$inet(r20, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r20, 0x2) r21 = accept4(r20, 0x0, 0x0, 0x0) shutdown(r21, 0x2) recvfrom$packet(r21, 0x0, 0x0, 0x0, 0x0, 0xfec2) msgrcv(r15, &(0x7f0000001c80)=ANY=[@ANYRES32=r1, @ANYBLOB="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", @ANYRESHEX=0x0, @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYRESDEC=r15, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="fda3446f2d3757c96446de192edb067cf16770d0d8f6c49717c441514e2670248d97fc6eccd3ab6bd71c0339ca7a89452967d9e85d159ecc4d735bd64b9245d0fe1f6848dc4bf29d4de1cc813679927cac859273be6e227cb7192a1bad2b6f60b340f1744ac0e8fd75b2969b5e356edef9685cb4f5e537e48f2886abce4df5d9202863a6e7abc75f309667592820831fdd9ff6fea37b4dc88072d219170eba400026681119e6087ec0adf644b33b88b88f4c672f810c8551b10a2873e84a95960d92e720a82d86b8adf529463e5d64c59bb08e4cec0c322db05d0d68238392c6", @ANYRES32=r13, @ANYRESHEX=r10], @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYRESDEC=r14], @ANYBLOB="79226660b13be78aec913cab60b17fcecda327ad150de27d8ba6482ce40c0421f1cdfac374af4475d0e0152a9ff3686bd21efc57e6e69f9ffda67b4f01446e21bce7ed3751fdd89324bf9fdaab233763be9044a39b611e1e7ffbaf038c06a0d1edd47e5d2c6ddf7588d191af568ac8cf8aa45ac815f3de2b5bfb60023808fe75b8b1f76f58cee8f9e54761bfa1a4f2ba886d4d27fb8c2bd5874464e1b58afb53ab92cd9250817fd0fa7dbbc807c44f9fbcdf65a391b727409a0accb68ce2e25ccaeac3ef9bd1bc48d3dd38e243f4ba01bfbee149dd041a8278427625ee6712c4c18117c1", @ANYRESDEC=r17, @ANYRES16=r14, @ANYRES16=r15, @ANYBLOB="89670313d3fa7d8aee7d75a4cd947cad4846292824ec1bd3d983492daaeb1ecc424b6c835ab57ae67a9de264e1d8d2943a061d99cf2ee4ec10cc46ca43fb3fab4a31bc46e22ae5d78c5119955cfb71b556a0e7f2c8ddbad12be85371d96baf31db99317dc24ebe4894c5bbca771b9d386fdc8d859f48db235ff6039993d1f3e24e99f58916a6635621ecd45648882f01bc992e83010000004b8c81ebe55084b50a5a10153502dc45a630fbe69f8ffff177efbae8be172bb84a04500f66b698183d24c49030ce7816198023e8dc9a899b9888a103b0", @ANYRESHEX=r18], @ANYRES64=r19, @ANYRES64=r21], 0x6, 0x1, 0x1800) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x362c40, 0x0) r22 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r22, &(0x7f0000000240)=""/27, 0xfffffd50) r23 = socket$inet6_tcp(0xa, 0x1, 0x0) r24 = fcntl$dupfd(r23, 0x0, r23) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) dup3(r24, r22, 0x0) ioctl$TIOCGPTPEER(r24, 0x5441, 0x100000001) read(0xffffffffffffffff, &(0x7f0000000240)=""/27, 0xfffffd50) r25 = socket$inet6_tcp(0xa, 0x1, 0x0) r26 = fcntl$dupfd(r25, 0x0, r25) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) dup3(r26, 0xffffffffffffffff, 0x0) r27 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r27, &(0x7f0000000240)=""/27, 0xfffffd50) r28 = socket$inet6_tcp(0xa, 0x1, 0x0) r29 = fcntl$dupfd(r28, 0x0, r28) ioctl$PERF_EVENT_IOC_ENABLE(r29, 0x8912, 0x400200) dup3(r29, r27, 0x0) ioctl$TCXONC(r29, 0x540a, 0x9) r30 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/9\x00\x00\x00ashmem\x00', 0x100, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x7, 0x40013, r30, 0x0) 20:19:36 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x18, r1, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:36 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040), 0xb9) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r2, &(0x7f0000000240)=""/27, 0xfffffd50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r2, 0x0) write$apparmor_exec(r4, &(0x7f0000000000)={'exec ', 'bdev\x00'}, 0xa) 20:19:36 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x18, r1, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r5, &(0x7f0000000240)=""/27, 0xfffffd50) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r7, r5, 0x0) ioctl$VHOST_SET_MEM_TABLE(r7, 0x4008af03, &(0x7f0000000100)={0x1, 0x0, [{0x5000, 0x4e, &(0x7f00000002c0)=""/78}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:36 executing program 1: r0 = socket(0x0, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:36 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x24, &(0x7f0000000040), 0xb9) r2 = getuid() mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x800000, &(0x7f0000000280)=ANY=[@ANYBLOB="74a4c61cafa2079bcb72616e733d7461702c706f72743d3078303030303030303030303030346532322c706f73697861636c2c6c6f6f73652c6c6f6f73652c6163636573733d6175702c6d5f752c657569643e12812f7c202fabce9e0fd7316024ba31b01dc7a84312dbf9085e03cdbe331500000000793b97b0e309386fafae30810eb789c41cc52ce6db5601a94e8e8693629b8de668d438641cc5406b8c5dfe8620fe9800"/182, @ANYRESDEC=r2, @ANYBLOB=',\x00']) 20:19:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:36 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x24002, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x40, 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r0, &(0x7f0000000240)=""/27, 0xfffffd50) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r3, &(0x7f0000000240)=""/27, 0xfffffd50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r3, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r9, 0x0, 0x9, &(0x7f0000000100)='/dev/kvm\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(r6, 0x6, &(0x7f0000000240)={0x3, 0x2, 0x3, 0x60, r10}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$TIOCSIG(r6, 0x40045436, 0x1c) ioctl$KVM_RUN(r7, 0xae80, 0x0) 20:19:37 executing program 1: r0 = socket(0x0, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:37 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") uselib(&(0x7f0000000000)='./file0\x00') unshare(0x400) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000180)=0xb) r1 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f00000000c0)={0x0, @aes128}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000006, 0x1f, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000040), 0xb9) 20:19:43 executing program 1: r0 = socket(0x0, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x7760d12fc038875, 0x0, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:43 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x10004, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000080)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r4, 0x0, 0x1, &(0x7f0000000100)=0xfffff801, 0x4) r5 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r5, &(0x7f0000000240)=""/27, 0xfffffd50) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_init_net_socket$ax25(0x3, 0x2, 0xa6) write(r8, &(0x7f0000000480)="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", 0x1000) dup3(r7, r5, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r7, 0x80045700, &(0x7f00000000c0)) setsockopt$inet_tcp_int(r2, 0x6, 0x24, &(0x7f0000000040), 0xb9) 20:19:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r3, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8020000}, 0xc, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="900158384d83eb4f2b1b000091caa389f31067a065de45eabb8d975c75ceee1591e3910ea7883c3b74ef35994a080ee538725e84804e49f3f315aab7bae21a9bd08821feaf964a900eb269383d35c11ce60e1b5eebcf672f4cd771371b5b88e3bc27d00589d8a522e9798d5e5d60e43afd8db23a3d", @ANYRES16=r4, @ANYBLOB="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"], 0x190}, 0x1, 0x0, 0x0, 0xc080}, 0x4880) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:43 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f00000001c0)=""/34, 0x22) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x2) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x2) r6 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r6, &(0x7f0000000240)=""/27, 0xfffffd50) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r8, r6, 0x0) ioctl$KDGETKEYCODE(r8, 0x4b4c, &(0x7f0000000180)={0x5, 0x7ff}) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = accept4$netrom(0xffffffffffffffff, &(0x7f00000000c0)={{0x3, @default}, [@rose, @remote, @netrom, @remote, @default, @netrom, @null]}, &(0x7f0000000140)=0x48, 0x100000) dup3(r9, r5, 0x0) r10 = socket$inet(0xa, 0x801, 0x84) connect$inet(r10, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r10, 0x2) accept4(r10, 0x0, 0x0, 0x0) fremovexattr(r10, &(0x7f0000000080)=@known='trusted.overlay.opaque\x00') ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000000)) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 20:19:43 executing program 1: r0 = socket(0x2, 0x0, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r2, &(0x7f0000000240)=""/27, 0xfffffd50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r2, 0x0) ioctl$RTC_ALM_SET(r4, 0x40247007, &(0x7f0000000000)={0xfffffffe, 0x0, 0x0, 0x100020, 0x0, 0x0, 0x3, 0x9e}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000100)="5ead0f91f536ba7d19dd171a591f4b88", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:19:43 executing program 1: r0 = socket(0x2, 0x0, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f00000002c0)="c744240004000000c744240258000000c7442406000000000f011424f20f2b2a0f01c40f20d835200000000f22d8f366c1c65ec4c1f358280fc7793366baa000ed3e0f64a27a000000770f", 0x4b}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$capi20(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0xfff8, 0x4, 0x82, 0x65, 0x2f4}, 0x10) r5 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r5, &(0x7f0000000240)=""/27, 0xfffffd50) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x2) r7 = accept4(r6, 0x0, 0x0, 0x0) shutdown(r7, 0x2) recvfrom$packet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x2) r9 = accept4(r8, 0x0, 0x0, 0x0) shutdown(r9, 0x2) recvfrom$packet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$packet(r9, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000380)=0x14) sendmsg$xdp(r7, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, 0xa, r10, 0x1c}, 0x10, &(0x7f0000000800)=[{&(0x7f0000000480)="2f67a91d09cb0611375ff4c394d79446faf2d2bcde0aa412e77f692d9d1d7ca7363b3f720907148748f2f2be42a43d1ee1cc704e0ef55688a706c5cf7b6652f44b36f928e1931162276d0611c1a091f6805b96a2e5e490db8e5ec11185984d59e7be367adbd2162d150d03cd30e6fab7cfb05af6262f65f4c8da0be39e34ee278e137ee30c1410858f5e04184a9a53a9dc3da7d2e80cb9029fa53cfd5a2ada774a22877bed228ce13a07f7eeae441d3a106d43", 0xb3}, {&(0x7f0000000540)="4405356f17f7f64495658fc106ce09e25a2bbf57f6d024ded1f8e328d41ca93a99d2937c8bebb53d98fcfe360fd94f319afc072b1aa24aa7e65e46d4ed6f23c28df6540a1c5afcdd42b1c2f35a86a29349151618405757bafc", 0x59}, {&(0x7f00000005c0)="55a0f57b6c0014b89933c05a3cef946a75846420ea9ff902b5027be466d3b62c48336d723b04b1fa4d86254617a4e891498729556e355c682ad7a373fcf9f7747bd01b18dea57251ed16f1186ee0ded134a7ba7c2f1ae3339be8a0930479f83e1dc6a03612b0e65c87f7e5b0b48863c9992c311c9bfa6466f7829c082681e00da6cecdd0d5e861833f03e1c5611cbadd98352fd0a3d3cfcf808cdf3f04a514273ff9e0d950fea5f2d7fbde4b52a63fc755940ec6ad548cf949fa1110b167892227414076a901e13ca6f9d61e83ff978246dcbbf5e4d82d96999e9b14208bd5377898e8b31b7073ee", 0xe8}, {&(0x7f00000006c0)="82e2006224201bf2d58eef0e4fd296f2b2e5f0c543a3f41c19068c04117821fbaf0b3d708270f3f433d286590aa4514bfb4b8b9fdf6b337880a306521a82cf9f8de5b8332c229a932820af8198d779c755039ba75df47d969f217451868800e0d0272c60a092849c212a1504661581ed865e68d3b08e13", 0x77}, {&(0x7f0000000740)="17994d6138061c3b3bb437b127cdb4be5ba2d81bca9c23cf9555d318a72288a542002a3673e8effd72b8d9358761de32fd55679501a373bbe17850807d19bfab313191e006252c98eb644ba11bcbf607650ca8bf07e1d90222569abd7cc473ba762e98dde72f0038407a0706345651fb385fe655f0932ac75f3d3f542ee974f7837e6994f3c8758c6bad5db366ba", 0x8e}], 0x5, 0x0, 0x0, 0x4049904}, 0x1) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) dup3(r12, r5, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) 20:19:43 executing program 1: r0 = socket(0x2, 0x0, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000100)="b80b008ec066b94b0b00000f32f30f1efb660f3881884d3d0f01c80f01c3660f107d0464f20f01b424000f938ef0ff0f01c3", 0x32}], 0x1, 0x4, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x30a, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x4, @ipv4={[], [], @broadcast}, 0x8}, {0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe969}, r6, 0x800}}, 0x48) write$RDMA_USER_CM_CMD_BIND(r5, &(0x7f00000002c0)={0x14, 0x88, 0xfa00, {r6, 0x30, 0x0, @in6={0xa, 0x4e21, 0x0, @mcast2, 0x5}}}, 0x90) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:43 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) unshare(0x400) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000040), 0xb9) 20:19:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x40eaec29, 0x800) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x40000000000000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$9p(0xffffffffffffffff, &(0x7f00000002c0)="0008223fcd9d9ad6dc2a75f2d34835f2349cfe88194f4fdc1d6cf0f167fc6b1f9909b87055f05f4010b3c8b7279e5a41fc90be01ab2b02dae7e5e8f4e633aa51a03f84a54f437d861912549ab3acf73afa49d98e65cd79819929a5912a81114152dda6edc2939fa4b8966165ebefc7ee99606e1fdc261a79f05581184e21d5d3042b395cbb9fe9", 0x87) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0xfffffffffffffdbf}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:19:43 executing program 1: r0 = socket(0x2, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) [ 1827.035386][ T736] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:19:44 executing program 3: ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000100)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0xffffffffffffff7f}], 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) 20:19:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4002081}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x108, r5, 0x20, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3e}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe6b}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffc1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x73}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x800}, 0x40040) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r3, &(0x7f0000000240)=""/27, 0xfffffd50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r3, 0x80000) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, &(0x7f0000000300)="c30f812b1a26660f38813efd1fdde80f322e2e2e660f13bb210be9086665676426f7c5000000000f224ddeef0b23f5", 0xfffffffffffffeaf}], 0x1, 0x2e, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r7, &(0x7f0000000240)=""/27, 0xfffffd50) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup3(r9, r7, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r9, 0x40082404, &(0x7f0000000180)=0xffff) r10 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x6a200, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:50 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x8010, r0, 0xe0a35000) 20:19:50 executing program 1: r0 = socket(0x2, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x2) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x2) accept4(r6, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r6, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) sendmsg$xdp(r5, &(0x7f0000000340)={&(0x7f0000000180)={0x2c, 0xa, r7, 0x24}, 0x10, &(0x7f0000000240)=[{&(0x7f00000002c0)="e0315d29cd2761ffc5d71eded10d79e42c5d7c94d3a5605aa9fc2567e68861b0fd573afd6ea0e1cf653e1950bc9af9342739ff625f046e847cd76c990854c33bd0117f9a55c1d2f1d70bfde92e71fd1648feee6bd34f90f2c0200288cfb7adf0b79b22bcfa08a78c4846002489c54407b51ed5c6d18dbd5db17c", 0x7a}], 0x1, 0x0, 0x0, 0x44}, 0x4) r8 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:50 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) unshare(0x400) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000040), 0xb9) [ 1833.471428][ T774] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:19:50 executing program 1: r0 = socket(0x2, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r5, 0xc0bc5351, &(0x7f00000002c0)={0x0, 0x1, 'client1\x00', 0xffffffff80000000, "a977dd05a641d2aa", "b245d3da1fe5a86b6c9b9a110706ec496f721c0416a7f2cd0a9428a67ca5c45c", 0x2, 0x401}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f, 0x4000000, 0x0, 0x0, 0x7c}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x7fffffff, 0xfff, 0x0, 0x2, 0xab4a, 0xb2e5, 0x4, 0x8}}) r5 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r5, &(0x7f0000000240)=""/27, 0xfffffd50) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) r7 = fcntl$dupfd(r6, 0x406, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r7, r5, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) r8 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x3, 0x400) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r8, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0x4}, 0x68) r9 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r9, &(0x7f0000000240)=""/27, 0xfffffd50) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) dup3(r11, r9, 0x0) syz_kvm_setup_cpu$x86(r11, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0xaaaac71, 0x8, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:50 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:50 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x4080, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) r5 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r5, &(0x7f0000000240)=""/27, 0xfffffd50) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r7, r5, 0x0) ioctl$MON_IOCG_STATS(r7, 0x80089203, &(0x7f0000000180)) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:19:51 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:51 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x0, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:57 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) unshare(0x400) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x24, &(0x7f0000000040), 0xb9) 20:19:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x28180, 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x80000, 0x24) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f0000000240)) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) dup(r1) r3 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r3, &(0x7f0000000400)=""/15, 0xf) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r3, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r7 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r7, &(0x7f0000000240)=""/27, 0xfffffd50) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet(0xa, 0x801, 0x84) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r9, 0x2) accept4(r9, 0x0, 0x0, 0x0) r10 = socket$inet(0xa, 0x801, 0x84) connect$inet(r10, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r10, 0x2) r11 = accept4(r10, 0x0, 0x0, 0x0) shutdown(r11, 0x2) recvfrom$packet(r11, 0x0, 0x0, 0x0, 0x0, 0x0) r12 = fcntl$dupfd(r8, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) dup3(r12, r7, 0x0) ioctl$EVIOCGBITKEY(r12, 0x80404521, &(0x7f00000002c0)=""/207) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) r14 = dup2(r13, r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000500)="c4c1d1dbd00f01780066ba2100edb9b30000400f320fd7d00f01cac4c119fd8b06000000c4e1f969bc07c31610c466baf80cb81cf0a08aef66bafc0cedc4c19b5a4cff00", 0x44}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000100)="66ba4100b801ff0000ef0f35650f220166b86c008ed0360f694e7a660f383a09660f38227a4066b836018ed8c4e23db6b6d1c654cb66ba200066ed", 0x3b}], 0x1, 0x0, 0x0, 0x0) r15 = add_key(&(0x7f0000001040)='trusted\x00', &(0x7f0000001100)={'syz', 0x2}, &(0x7f00000010c0)="16ba25495a069b6c883bf6e47708078b399cd0f81a34fd658d9b2843a6d35b06e02d9423c4694521a8dc3cd49ee902c2d4760bce279ac1", 0x37, 0xfffffffffffffffb) keyctl$get_security(0x11, r15, 0x0, 0x0) keyctl$link(0x8, r15, 0xfffffffffffffffa) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r6, 0xae80, 0x0) 20:19:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x88860) ioctl$TCSBRKP(r1, 0x5425, 0x40) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x1a, 0x0, 0x10001f}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:19:57 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$kcm(0x2, 0x200000000000006, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000950000000000000063efbef6e1d59e9af921bc3e0e9482b0e7d81a686697cc03933f7908e01a88ac40"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) accept4(r3, 0x0, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x2010, r3, 0x0) futex(&(0x7f0000000000)=0x1, 0x8b, 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)=0x2, 0x1) 20:19:57 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x0, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:57 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x0, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) [ 1840.661718][ T821] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 1840.678491][ T827] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:19:57 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x17, &(0x7f0000000040), 0x4) 20:19:57 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, 0x0) unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) r5 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000380)={&(0x7f000000d000/0x1000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000023000/0x3000)=nil, &(0x7f000001e000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f000000d000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000005000/0x3000)=nil, &(0x7f0000009000/0x11000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f00000002c0)="21910aaacaa0519c61d35186f5fe6a603a9464de83be796b02838a3c4cd307e392f108c21759f2b2d17ddcb7d811b6ee1094ac94173b258a045ed8c562e8e0d90c7006f6b6a64f80124402c1032d9491f277800521194b6849e6fcd530f160afbeced6195d6e5776924312873be9e4459ac928c630040a52ed65a09f4dfd52a977c1ae2478cc1bf251ec6e05fb008c5778f802ef57dc1e3e5c54e3939d69361423ad0ae07c", 0xa5, r5}, 0x68) socket$inet6_tcp(0xa, 0x1, 0x0) 20:19:57 executing program 3: r0 = socket(0x2, 0x3, 0x67) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r1, &(0x7f0000000000), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000002c0)='8', &(0x7f0000000380)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000280)="eb", &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000100)='+', &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000300)='_', &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000580), &(0x7f0000000680)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r1, &(0x7f0000000000), &(0x7f0000000580)}, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r2, &(0x7f0000000240)=""/27, 0xfffffd50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) r7 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r7, &(0x7f0000000240)=""/27, 0xfffffd50) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 20:19:57 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, 0x0) unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:58 executing program 3: r0 = socket(0x2, 0x3, 0x67) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x9, 0x1d, 0x6, 0xc, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r1, &(0x7f0000000000), &(0x7f00000002c0)}, 0x1b) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002540)={r1, &(0x7f0000000000), &(0x7f0000002440)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000002c0)='8', &(0x7f0000000380)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000280)="eb", &(0x7f0000000400)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000100)='+', &(0x7f00000002c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000300)='_', &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000580), &(0x7f0000000680)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000600)={r1, &(0x7f0000000000), &(0x7f0000000580)}, 0x20) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r2, &(0x7f0000000240)=""/27, 0xfffffd50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r6, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x2) r7 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r7, &(0x7f0000000240)=""/27, 0xfffffd50) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 20:19:58 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) unshare(0x400) socket$inet_smc(0x2b, 0x1, 0x0) 20:19:58 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, 0x0) unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:19:58 executing program 3: uselib(&(0x7f0000000000)='./file0\x00') r0 = socket(0x11, 0xa524a0179f68baf9, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)='\bq\x00\x00\x00\x00\x00\t\x00\x00\x00') unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040), 0xb9) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) accept4(r2, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000080)={r2}) [ 1841.496406][ T871] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:20:04 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(r6, 0x89ea, &(0x7f0000000240)) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r7, 0x5411, &(0x7f0000000200)) getsockopt$inet6_buf(r4, 0x29, 0xd2, &(0x7f0000000000)=""/23, &(0x7f0000000080)=0x17) 20:20:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000002c0)="660f38821164f30f09bad104b0e6ee0f0132260f0f520e94f2f2f2650f09baf80c66b85405d98966efbafc0ced0f01c4baf80c66b8d7aaa68266efbafc0cb08ceeb80e008ee8", 0x46}], 0x1, 0x0, 0x0, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x84080, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:20:04 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)) unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:04 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) unshare(0x400) [ 1847.840530][ T884] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:20:04 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)) unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:20:04 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(r6, 0x89ea, &(0x7f0000000240)) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r7, 0x5411, &(0x7f0000000200)) getsockopt$inet6_buf(r4, 0x29, 0xd2, &(0x7f0000000000)=""/23, &(0x7f0000000080)=0x17) 20:20:04 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)) unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:05 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0b") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:05 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(r6, 0x89ea, &(0x7f0000000240)) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r7, 0x5411, &(0x7f0000000200)) getsockopt$inet6_buf(r4, 0x29, 0xd2, &(0x7f0000000000)=""/23, &(0x7f0000000080)=0x17) 20:20:05 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x80, 0x8000) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x74, &(0x7f0000000080)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x14}, 0x2}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e21, 0x400, @mcast1, 0x2}, @in6={0xa, 0x4e23, 0x6, @rand_addr="1a3936ad4a34bed5a37721417e3845c6", 0x2d}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000180)={r4, 0xaf, 0xdf, 0x9, 0x4, 0x9}, &(0x7f00000001c0)=0x14) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r5) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r5) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='.dev/\x81\x00hmem\x00', 0x640400, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r6, 0x0) 20:20:05 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0b") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:20:05 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0b") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:05 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(r6, 0x89ea, &(0x7f0000000240)) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r7, 0x5411, &(0x7f0000000200)) 20:20:05 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:20:05 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(r6, 0x89ea, &(0x7f0000000240)) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 20:20:05 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) [ 1848.786423][ T930] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:20:05 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:05 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(r6, 0x89ea, &(0x7f0000000240)) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) 20:20:05 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCX25GDTEFACILITIES(r6, 0x89ea, &(0x7f0000000240)) 20:20:05 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:12 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) 20:20:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x101000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:20:12 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b00") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:12 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) 20:20:12 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) r1 = msgget(0x1, 0x2) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000000)=""/60) 20:20:12 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b00") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:12 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) 20:20:12 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b00") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:12 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) accept4(r5, 0x0, 0x0, 0x0) 20:20:12 executing program 0: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x1955) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000040)={0x7}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r4, 0x28, &(0x7f0000000100)}, 0x10) 20:20:12 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) 20:20:12 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:13 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:13 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 20:20:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x1, &(0x7f0000000300), &(0x7f0000000380)=0x80) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x2) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004b000000c00b000009000000000000007f000000000000000001000000000000200000000000000000000000000000000000000000000000000000000000000082000000060000000800000000000000040000000000000045830000000000000000000000000000000000000000000000000000000000f44a00"/704]) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x2) r7 = accept4(r6, 0x0, 0x0, 0x0) exit_group(0x7) shutdown(r7, 0x2) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x2) r9 = accept4(r8, 0x0, 0x0, 0x0) shutdown(r9, 0x2) recvfrom$packet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = dup2(r3, r7) r11 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10, 0x40800) setsockopt$inet_msfilter(r11, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="7f000001ac1414bb0100000005000000ac141420e000ffffff"], 0x24) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:20:13 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:18 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) socket$inet(0xa, 0x801, 0x84) 20:20:18 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x4000, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 20:20:18 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) 20:20:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000000180)={&(0x7f00000002c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000340)=""/230, 0xe6}, {&(0x7f0000000440)=""/214, 0xd6}], 0x2}, 0x93edbce44da3d73d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:20:18 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:18 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) 20:20:18 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:19 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) accept4(r3, 0x0, 0x0, 0x0) 20:20:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='\x02\x00vv/kvm\x00', 0x800, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f, 0x0, 0x0, 0x5}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vivid(&(0x7f00000003c0)='/dev/vidGl\x8c\x10', 0x3, 0x2) read(r3, &(0x7f0000000240)=""/27, 0xfffffd50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0xffffffffffffff94, 0x101, 0x0, 0xfffffffffffffcdf) r7 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r7, r3, 0x0) syz_kvm_setup_cpu$x86(r1, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000340)="660f38dc33660ffa0c0f23c00f21f82e660f3800c80f23f80f21e566b80500000066b987cf00000f01d966b8010000000f01d9f30fc7350f23b60fae60006766c74424000e0b84b36766c7442402000001006766c744240600000000670f01142466b9900200000fcf32"}], 0x842, 0x18, 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x62881, 0x0) ioctl$EVIOCSABS2F(r8, 0x401845ef, &(0x7f0000000180)={0x7, 0x4, 0xff, 0x947, 0x7, 0x81}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) r11 = socket$inet(0xa, 0x801, 0x84) connect$inet(r11, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r11, 0x2) r12 = accept4(r11, 0x0, 0x0, 0x0) shutdown(r11, 0x3) recvfrom$packet(r12, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$X25_QBITINCL(r12, 0x106, 0x1, &(0x7f0000000040), &(0x7f00000002c0)=0x4) ioctl$FS_IOC_SETVERSION(r11, 0x40087602, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:20:19 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x0, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:19 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:19 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:19 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:19 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) 20:20:28 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x100000e, 0x80010, r0, 0x22eb5000) 20:20:28 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) socket$inet(0xa, 0x801, 0x84) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:28 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x810000, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000180)=0x100) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000240)=""/46, &(0x7f00000002c0)=0x2e) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:20:28 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:20:28 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x0, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:28 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f0000000040), 0xb9) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:28 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x9, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x800) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xffffffffffffff41}], 0x1, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:20:28 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:28 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:28 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:35 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:35 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x28, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:20:35 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)=0x0) syz_open_procfs(r1, &(0x7f0000000540)='numa_maps\x00') r2 = syz_open_procfs(r1, &(0x7f0000000000)='uid_map\x00') getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)={0x8, [0x1fc, 0x20, 0x5, 0x3ff, 0x2000, 0x6, 0x1, 0x6]}, &(0x7f00000000c0)=0x14) 20:20:35 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:20:35 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:35 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:35 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x100, 0x1) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:35 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:35 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:35 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:35 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:35 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) accept4(r5, 0x0, 0x0, 0x0) r6 = dup(r5) getdents(r6, &(0x7f00000002c0)=""/79, 0x4f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:20:35 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:45 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0xc121, 0x5, 0x4, 0x400000, {}, {0x1, 0x15, 0x80, 0xa8, 0x3, 0x7, "0984ef10"}, 0x5, 0x3, @planes=&(0x7f0000000000)={0x5, 0xbd9, @fd=0xffffffffffffffff, 0x7}, 0x4}) fcntl$getown(r1, 0x9) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 20:20:45 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:45 executing program 3: socket(0x2, 0x3, 0x67) unshare(0x400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:45 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:20:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000180)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) write$apparmor_current(r4, &(0x7f0000000100)=@profile={'permprofile ', '/dev/kvm\x00'}, 0x15) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x20e, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:20:45 executing program 3: socket(0x2, 0x3, 0x67) unshare(0x400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:45 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:45 executing program 3: socket(0x2, 0x3, 0x67) unshare(0x400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r3, &(0x7f0000000240)=""/27, 0xfffffd50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r3, 0x0) syz_kvm_setup_cpu$x86(r1, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f00000002c0)="66b85f008ed8c4e2eda700b805000000b9b23b00000f01c1660f6dbc352f050000c4e249bdb4e0ef5600000f01c966baf80cb89807988eef66bafc0cb801000000efb8000000000f23c80f21f8350400d0000f23f8b9800000c00f3235010000000f300f013424", 0x67}], 0xaaaaaaaaaaaac0d, 0xa, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:20:45 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:46 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:46 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:52 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:52 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:20:52 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:20:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@gettaction={0x18, 0x32, 0x321, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x1, 0x12, r1, 0xffffd000) r2 = add_key(&(0x7f0000001040)='trusted\x00', &(0x7f0000001100)={'syz', 0x2}, &(0x7f00000010c0)="16ba25495a069b6c883bf6e47708078b399cd0f81a34fd658d9b2843a6d35b06e02d9423c4694521a8dc3cd49ee902c2d4760bce279ac1", 0x37, 0xfffffffffffffffb) keyctl$get_security(0x11, r2, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key(&(0x7f0000001040)='trusted\x00', &(0x7f0000001100)={'syz', 0x2}, &(0x7f00000010c0)="16ba25495a069b6c883bf6e47708078b399cd0f81a34fd658d9b2843a6d35b06e02d9423c4694521a8dc3cd49ee902c2d4760bce279ac1", 0x37, 0xfffffffffffffffb) keyctl$get_security(0x11, r4, 0x0, 0x0) keyctl$negate(0xd, r3, 0x0, r4) 20:20:52 executing program 3: r0 = socket(0x0, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:52 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:53 executing program 3: r0 = socket(0x0, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:53 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:53 executing program 3: r0 = socket(0x0, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:53 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000140)) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, 0x0, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:53 executing program 3: r0 = socket(0x2, 0x0, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:53 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000140)) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, 0x0, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:53 executing program 3: r0 = socket(0x2, 0x0, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:20:53 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, 0x0, &(0x7f0000000140)) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, 0x0, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:20:53 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 1902.203007][ T1261] tc_dump_action: action bad kind 20:21:00 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:21:00 executing program 3: r0 = socket(0x2, 0x0, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:00 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:21:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000340)="660f3a4082b84eee66b9a50300000f320f0177513e0f09baf80c66b84cc8758566efbafc0c66b89f63b37966eff0818e1c0031000f01d1f3900f56b70000baf80c66b8e5886b8466efbafc0cb0f3baf80c66b859f5bc8366efbafc0cec", 0x5d}], 0x1, 0x0, 0x0, 0xfffffffffffffd89) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_STAT(r5, 0xd, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)=0x0) r8 = syz_open_procfs(r7, &(0x7f0000000540)='numa_maps\x00') shmctl$IPC_SET(r5, 0x1, &(0x7f00000003c0)={{0x1ff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, r6, 0x90, 0x77}, 0x0, 0x1, 0x46, 0x1000, 0xffffffffffffffff, r7, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) r9 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r9, 0xffffffffffffffb2, &(0x7f0000000000)) r10 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r10, 0xffffffffffffffb2, &(0x7f0000000000)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r9, 0xc00c642d, &(0x7f0000000100)={0x0, 0x80000, r10}) r12 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x21040, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r8, 0xc00c642d, &(0x7f0000000240)={r11, 0x80000, r12}) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:21:00 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f0000000080)) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) r4 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r4, &(0x7f0000000240)=""/27, 0xfffffd50) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r6, r4, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r4, 0xc040564b, &(0x7f0000000000)={0x8, 0x0, 0x4001, 0x9, 0x0, {0x3, 0x4}, 0x3}) 20:21:00 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:21:00 executing program 3: r0 = socket(0x2, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x10001f, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:21:00 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:21:00 executing program 3: r0 = socket(0x2, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:00 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:21:00 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:21:00 executing program 3: r0 = socket(0x2, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:00 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:21:00 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:21:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r8 = socket(0xa, 0x0, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = socket$inet(0x2, 0xa, 0x0) connect$inet(r14, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) r15 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r15, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) r16 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r16, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r16, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r9, @ANYBLOB="02000100", @ANYRES32=r10, @ANYRES32=r7, @ANYBLOB, @ANYRES32, @ANYBLOB="02000500", @ANYRES32=r7, @ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000004a137277", @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR, @ANYRESHEX=r14, @ANYRES32=r11, @ANYRESOCT=r15, @ANYBLOB="cf6acca8b663184947cf1eac4d9c2554c0e2734ade7171213ac76c1289ff4039e5675db8f13ef8658c08797827e6b5e22fbb561d4a58752b481f27ce2518e426326d00ebc6f63ce02273834ee1c2a6484178d629cbb7d41abf81bc27adf471a58a75cff48db7346542a5f3c4446b35896779947f6b9030bd396167ab7850"], @ANYRESDEC=r16, @ANYRES32=r6, @ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB="526cda34fef666465546c2", @ANYRESDEC, @ANYBLOB="2bae225d174e58e35f0d84df5e3df4e4fc16b51951461b7c4bcee120190a73e1cb678e09d85de7bce360e513244e00797ae868eff441c4b8dbe3b056844bb0ba152e2f52c512eca91b078c78e19c4fbae5f4c443", @ANYPTR, @ANYPTR64, @ANYRES64=0x0, @ANYPTR, @ANYRESDEC, @ANYRES32], @ANYRESOCT, @ANYRESHEX], @ANYBLOB='\b', @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r12, @ANYBLOB, @ANYRES32=r13, @ANYBLOB="0800d8b8", @ANYRES32, @ANYBLOB="10000200000000002000d6f8000000"], 0x17, 0x0) r17 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r18 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r18, &(0x7f0000000240)=""/27, 0xfffffd50) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) r20 = fcntl$dupfd(r19, 0x0, r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) dup3(r20, r18, 0x0) r21 = syz_open_dev$radio(&(0x7f0000000600)='/dev/radio#\x00', 0x0, 0x2) r22 = socket$inet(0xa, 0x801, 0x84) connect$inet(r22, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r22, 0x2) r23 = accept4(r22, 0x0, 0x0, 0x0) shutdown(r23, 0x2) recvfrom$packet(r23, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r23, 0x8903, &(0x7f0000000640)=0x0) ioctl$BLKTRACESETUP(r21, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x13f9, 0xd9d3, 0x0, 0x27, r24}) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r26 = socket(0xa, 0x0, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r26, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r32 = socket$inet(0x2, 0xa, 0x0) connect$inet(r32, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) r33 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r33, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) r34 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r34, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r34, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000980)=ANY=[@ANYBLOB, @ANYRES32=r27, @ANYBLOB="02000100", @ANYRES32=r28, @ANYRES32=r25, @ANYBLOB, @ANYRES32, @ANYBLOB="02000500", @ANYRES32=r25, @ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000004a137277", @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR, @ANYRESHEX=r32, @ANYRES32=r29, @ANYRESOCT=r33, @ANYBLOB="cf6acca8b663184947cf1eac4d9c2554c0e2734ade7171213ac76c1289ff4039e5675db8f13ef8658c08797827e6b5e22fbb561d4a58752b481f27ce2518e426326d00ebc6f63ce02273834ee1c2a6484178d629cbb7d41abf81bc27adf471a58a75cff48db7346542a5f3c4446b35896779947f6b9030bd396167ab7850"], @ANYRESDEC=r34, @ANYRES32=r17, @ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB="d26fda34fef666465546c2", @ANYRESDEC, @ANYBLOB="2bae225d174e58e35f0d84df5e3df4e4fc16b51951461b7c4bcee120190a73e1cb678e09d85de7bce360e513244e00797ae868eff441c4b8dbe3b056844bb0ba152e2f52c512eca91b078c78e19c4fbae5f4c443", @ANYPTR, @ANYPTR64, @ANYRES64=0x0, @ANYPTR, @ANYRESDEC, @ANYRES32], @ANYRESOCT, @ANYRESHEX], @ANYBLOB="8515167d393cad750caea916deb67b2f645a88a1a53e28f8e96c074a54235695a32c27f5e2912e0a6eb722ad1b2cd615c55d13b09ceed5b0aa33e7a69cdcc06c87be90167551d15e67ae37d56cac4fc0d140423f6905c8d8513b1be898930ad058715b5a5bf232bcd068f5f704ff697c3bf8f206967de2e8", @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r30, @ANYBLOB, @ANYRES32=r31, @ANYBLOB="0800d8b8", @ANYRES32, @ANYBLOB="10000200000000002000d6f8000000"], 0x17, 0x0) getgroups(0x6, &(0x7f0000000180)=[0xffffffffffffffff, r13, 0xffffffffffffffff, 0xee01, 0xee00, r31]) write$P9_RGETATTR(r4, &(0x7f0000000340)={0xa0, 0x19, 0x2, {0x800, {0x23, 0x3, 0x6}, 0x12, r5, r35, 0x6, 0x8, 0x400, 0x3, 0x87, 0x3a, 0x0, 0x3, 0x62, 0x6, 0x3f, 0x1, 0x3, 0x80, 0x6}}, 0xa0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:21:09 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x280000, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f0000000080)=0x6) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 20:21:09 executing program 3: socket(0x2, 0x3, 0x67) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:09 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, 0x0, 0x0) 20:21:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000100)={0x28, 0x2e, 0x0, 0x10001f, 0x0, 0x0, 0x5}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_FREQUENCY(r4, 0xc02c5638, &(0x7f0000000000)={0xffff, 0x2, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:21:09 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:21:09 executing program 3: socket(0x2, 0x3, 0x67) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:09 executing program 3: socket(0x2, 0x3, 0x67) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:09 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, 0x0, 0x0) 20:21:09 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, 0x0, 0x0) 20:21:09 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x0, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(0xffffffffffffffff) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x500202, 0x0) ioctl$NBD_SET_SOCK(r4, 0xab00, r5) r6 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0xfffffffffffffce5) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000180)={0x10002, 0x1, 0x2, 0x2000, &(0x7f000001e000/0x2000)=nil}) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:21:09 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x0, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:18 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x0, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:18 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:21:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000100)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x0, 0x0, 0x0, 0x396) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r5, &(0x7f0000000240)=""/27, 0xfffffd50) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000180)={0x8000, 0x3, 0x4, 0x227d, 0x5, 0x6}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r7, r5, 0x0) ioctl$KVM_S390_VCPU_FAULT(r7, 0x4008ae52, &(0x7f0000000140)=0x100000001) 20:21:18 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:21:18 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='\x00\x00\xf7\r\x00', 0x2200, 0x0) r0 = socket$inet(0xa, 0x0, 0x80) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x2) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r2, &(0x7f0000000240)=""/27, 0xfffffd50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r2, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000080)='cpu.stat\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r5, 0xe03e3000) r6 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r6, &(0x7f0000000240)=""/27, 0xfffffd50) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x2) r9 = accept4(r8, 0x0, 0x0, 0x0) shutdown(r9, 0x2) recvfrom$packet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r9, 0x84, 0xb, &(0x7f0000000100)={0x8, 0x80, 0x9, 0x0, 0x23, 0x0, 0x7f, 0x1, 0x0, 0xff, 0x6}, 0xb) r10 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup3(r10, r6, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(r4, 0x4, &(0x7f00000000c0)=r10, 0x1) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x44c901, 0x0) 20:21:18 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, 0x0) unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:18 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:21:18 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, 0x0) unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:18 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:21:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = epoll_create1(0x0) fchdir(r5) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x2) r7 = accept4(r6, 0x0, 0x0, 0x0) shutdown(r7, 0x2) recvfrom$packet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x2) r9 = accept4(r8, 0x0, 0x0, 0x0) shutdown(r9, 0x2) recvfrom$packet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$inet(r9, &(0x7f0000000180), &(0x7f0000000240)=0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000380)='highspeed\x00', 0xa) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) r10 = syz_open_dev$amidi(&(0x7f00000002c0)='/dev/amidi#\x00', 0x7, 0x1) getsockopt$netrom_NETROM_T4(r10, 0x103, 0x6, &(0x7f0000000300)=0x6, &(0x7f0000000340)=0x4) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:21:18 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, 0x0) unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:19 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, 0x0, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:21:19 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)) unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:19 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)) unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0xfffffffb, 0x0, 0x8, 0x0, 0xfffffffc, 0x0, 0xbf, 0xfffffffffffffffe}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r4, 0x80247008, &(0x7f0000000100)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) exit(0x7f) 20:21:19 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) 20:21:23 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)) unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:23 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={[], 0x14}}, 0x14) 20:21:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x17}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:21:23 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) 20:21:23 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_names\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r6 = socket(0xa, 0x1, 0x0) close(r6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x0, 0x20}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x1, 0x0) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r11, 0x84, 0x17, &(0x7f0000000240)=@sack_info={r10}, 0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f00000000c0)={r10, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x401}}}, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x17, &(0x7f0000000240)=@assoc_value={r10, 0x7fff}, 0x94) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x401}}}, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r5, &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000100)={r12, 0x9, 0x6, "419cd296b529"}, 0xe) 20:21:23 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0b") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:23 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:21:23 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0b") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:24 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0b") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:24 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:24 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:24 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:24 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b00") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:24 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b00") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) r7 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r7, &(0x7f0000000240)=""/27, 0xfffffd50) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) dup3(r9, r7, 0x0) ioctl$EVIOCGBITKEY(r9, 0x80404521, &(0x7f0000000c00)=""/175) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = accept4$inet(r6, 0x0, &(0x7f0000000100), 0x800) write$binfmt_elf64(r10, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x2, 0x0, 0x3, 0x2, 0x2, 0x3e, 0x0, 0x4d, 0x40, 0x3c3, 0x5, 0x639, 0x38, 0x1, 0xff, 0x0, 0x800}, [{0x5, 0x9, 0xfffffffffffffffc, 0x1, 0x6, 0x9, 0x174, 0x5}], "d4ba35d6c96b2febf8dd76bc25075d746f686638e0c8e843fc140e4b3563d5af8688a2f15738b88c34bc79a76e0eec544be81bff486284711d855a309aa4f9727e7eed9b2256449e0e68251e015772a4a8925bb14081dcf808279ff2a1dfb702fd7a63d5afd78ac462413174682e3671dd2df101010d5ee7452a944b666c438a45d054498f3a3610b26fd00e2231de26c0c4d3a2bcc71642e674350bf61ca5c03a4a60", [[], [], [], [], [], [], [], []]}, 0x91b) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000cc0)=""/220) 20:21:24 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) 20:21:32 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) r4 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r4, &(0x7f0000000240)=""/27, 0xfffffd50) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r6, r4, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r6, 0xc008551c, &(0x7f0000000180)={0x22cc115b, 0x8, [0x0, 0x1ff]}) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r9 = socket(0xa, 0x1, 0x0) close(r9) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r9, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r9, 0x84, 0x17, &(0x7f0000000240)=@sack_info={r8}, 0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r8, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x401}}}, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={r8, 0x263c}, &(0x7f0000000080)=0x8) 20:21:32 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b00") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x8000, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x2c8}], 0x1, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) connect$x25(r3, &(0x7f0000000240)={0x9, @remote={[], 0x3}}, 0x12) setsockopt$inet_tcp_int(r6, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r6, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0)={0x0, 0xfffffff8, 0x8, 0xfff}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp6_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000340)={0x0, 0x3ff, 0x5, 0x16, 0x4cce, 0x47, 0x1d6, 0x9, {r7, @in6={{0xa, 0x4e21, 0x3, @loopback}}, 0x40, 0x3, 0x8b, 0x9, 0x200}}, &(0x7f0000000400)=0xb0) sendmmsg(r6, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x26c, &(0x7f00000003c0), 0x338, &(0x7f0000000880)}}, {{&(0x7f0000000040)=@sco, 0x359, &(0x7f0000000a80), 0x2ef, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) prctl$PR_MCE_KILL_GET(0x22) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) prctl$PR_SET_MM(0x23, 0x1, &(0x7f000001d000/0x2000)=nil) 20:21:32 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x19404, 0x0) 20:21:32 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:32 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x19404, 0x0) 20:21:33 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:33 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x19404, 0x0) 20:21:33 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:33 executing program 5: socket(0x2, 0x3, 0x67) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:21:33 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000340)="66ba4300b808000000ef0f303e263ed947d2b94e0a0000b8db000000ba000000000f30c744240095000000c7442402adde0000ff2c242642392520630000670f212d0f01d166ba4000b800400000eff3420f1b7223", 0x55}], 0x2e2, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffffa}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1936.456499][ T1518] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:21:40 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 20:21:40 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:21:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x2) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:21:40 executing program 5: socket(0x2, 0x3, 0x67) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:21:40 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10) [ 1943.316335][ T1542] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:21:40 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, 0x0, &(0x7f0000000100)) 20:21:40 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, 0x0, &(0x7f0000000100)) 20:21:40 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, 0x0, &(0x7f0000000100)) 20:21:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) bind$nfc_llcp(r6, &(0x7f00000002c0)={0x27, 0x0, 0x1, 0x6, 0x2, 0x51, "f91361a9c922488b7f366c50760a37f59264e12572113121d126f6ec341d0bb9f151988947daabf5902fbd46051a1a68da32ec78dbde4bf3aff0379f60c15b"}, 0x60) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) open(&(0x7f0000000100)='./file0\x00', 0x10000, 0x32) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="2700000003000000000000000010000003000000000000000600000200000000766d6e65743100"], 0x27) 20:21:40 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), 0x0) 20:21:40 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), 0x0) 20:21:40 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), 0x0) 20:21:46 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x412001, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 20:21:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000100)="b80f010f00d80f2a2c0f01339ad2001f002e0f78120f3807286436f30fd6ec0f20540f20820f08", 0x27}], 0x1, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:21:46 executing program 5: socket(0x2, 0x3, 0x67) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 1949.558449][ T1579] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:21:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f, 0x0, 0x4}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f00000002c0)="c7442400e1fd0000c744240267070000c7442406000000000f011c2466b81e008ee80f5fa6000000000f35260f914eaa66b897008ed00f01fb67f30f1ef50f01c49a62b60000a100", 0x48}], 0x1, 0x0, 0x0, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r5, &(0x7f0000000100)={0x28, 0x0, 0xffffffff, @reserved}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:21:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000100)={0x0, 0x0, 0x13, 0x10001f, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:21:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000240)={0x9, 0x2, 0xd6, 0x9, 0x9, 0x4}) listen(r5, 0x2) accept4(r5, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r5, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000180)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1950.265497][ T1594] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 20:21:47 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:21:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) accept4(r5, 0x0, 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x4b, &(0x7f0000000100)=0x8, 0x4) [ 1950.436402][ T1603] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:21:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0x40, 0x7, &(0x7f0000000800)=[{&(0x7f00000002c0)="5474d0824e86507211a78202afaa5a9944c255228f0732e7d626f774c7be300aa333c6720e12304b12c6c6451760c51cee7c4df707b919f81dd10e54710d3f994bbb07ec04f910f84842509a34b661dff5a4fa4b2acf54bcd8b850c3f8e1e94abdcf918c43b2daf049060dae9e4786f137a318a8f272e3d3cb82a856e88a686a0a8aba637ed8232f4b18c6e9b25f5b7220bbaeefeca2532db80792fbafaed2939856587e0e4e2360002a8ce8e9a9e177725e92871b8faea9154de5a34dc024289117858719045cd3018aa604979ddd55f5977e309c248336c273f41609ebe09df9dcbc5f0604cb6e46d990743b603baf6be9c8e55b", 0xf5, 0x7}, {&(0x7f00000003c0)="d4d365709278b8c39429888c7d17a04d2d71b508ff25144974c1a45e0554641e8e69d1c44fade2e93949a6bdad237e86bc62b84e4d13ec3553067abfbdc21815339af829", 0x44, 0xff}, {&(0x7f0000000440)="7884f9054c015cd19aec060e2b2176a6f3783ac5c87215ae2368dc75d7f013ddfb4a0bac1cdb0145ca5b3fa25acd4e0c8658bfbc68bf4bf51c05b743627da24c9adf01727f", 0x45, 0x40}, {&(0x7f00000004c0)="80fcd7ed78fe28ff0af98677db0e6c8d095e4f1ab77f5b2d48bb5886bd65cee7d49ce850093465c1847be52bc249a972616e251d7fa0b4b7da750fa1d719a0bdf221f64f18eceee71622ecc3b27d84ef3a81ac1e85f814804f691a6aa1306e775481357b501ff3356a6fee280e9a5284768cb6b9acedcb3375a783ce3b3c94bc53ec672755ea0a0a053918a6bf1b933dd993c0897c9fd662e01a2a1e04a0a8bc1ceef0d7eee4120a38", 0xa9, 0x4}, {&(0x7f0000000580)="8fce48f849c133564897632a4abbd3b2f2b12cf458d2814255d1a11c3b8c5e9d321e29f627e52062b6d70345f7e3a8bec73ad56f11c9dc277e350c3c6a51d3a6df14d2cb6f208284adc742140d715c5b9a735aee510fb119de2310018a6f1ebef2c34d72212e5f07f4aef4d1a2ab632865c1ae13139868a5eb174de5ca703fbe30daaa97ee50bb56f928938d1d342d7c3de4177b060a091fc164307220b03dcf080be7df0278486108d2d0dcaf54d0b1a84213a7cd33cba818a5c29878f054cf777f0e1d64f9006aa7c90276439e48fc9ac47159066d11f3c48d2c0ae8409867bedd936b", 0xe4, 0x100}, {&(0x7f0000000680)="e49ec9ff4d87d7936880735cbdd78a25096b1702f67e64134e1fc176223877501ba4279381198dcd1c26a4e9c04f27be7443602f0a527a22ca8889427be5eb91fc31", 0x42, 0x3f}, {&(0x7f0000000700)="b164baed7e408a656cebb85c2c73822a749222419070cc9263a22ce8fe0a18ab6323cfd6de34ea12a113f854f39d100eeb790f170fb5919565e63b8738eaa075b51817d047799c7606610cb9bf30746aebb5738c87253d8ecab6336a535610064b162d4bd080b2cfc9d7c319ee869c7128d7eba680e659becbe0f85fde2a77535a8e4aaceb1ce2d910f75dcb2628611364712c7ffe46d7286c60cf1752c9bb85e68cf4c5bfec11aa6bbfe1f1fabb25ec69d32e042488fd8b89b42dab58addade81ec5f69c5c7d3d94bab6b0dd0a8e8cfdd762779bb9480c0983871ce8307848a31644a4712", 0xe5, 0x8000}], 0x81, &(0x7f00000008c0)={[{@case_sensitive_yes='case_sensitive=yes'}, {@utf8='utf8'}, {@disable_sparse_yes='disable_sparse=yes'}], [{@pcr={'pcr', 0x3d, 0x29}}, {@subj_type={'subj_type', 0x3d, 'trustedcgroup'}}, {@audit='audit'}, {@appraise='appraise'}, {@subj_type={'subj_type', 0x3d, '/dev/kvm\x00'}}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1950.691411][ T1608] __ntfs_warning: 3 callbacks suppressed [ 1950.691425][ T1608] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 1950.722855][ T1608] ntfs: (device loop0): parse_options(): Unrecognized mount option pcr. [ 1950.731443][ T1608] ntfs: (device loop0): parse_options(): Unrecognized mount option subj_type. [ 1950.741562][ T1608] ntfs: (device loop0): parse_options(): Unrecognized mount option audit. [ 1950.750627][ T1608] ntfs: (device loop0): parse_options(): Unrecognized mount option appraise. [ 1950.759618][ T1608] ntfs: (device loop0): parse_options(): Unrecognized mount option subj_type. [ 1950.845034][ T1608] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 1950.866550][ T1608] ntfs: (device loop0): parse_options(): Unrecognized mount option pcr. [ 1950.880965][ T1608] ntfs: (device loop0): parse_options(): Unrecognized mount option subj_type. [ 1950.890277][ T1608] ntfs: (device loop0): parse_options(): Unrecognized mount option audit. 20:21:47 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x2) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x0, 0x20}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r6 = socket(0xa, 0x1, 0x0) close(r6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x17, &(0x7f0000000240)=@sack_info={r5}, 0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x401}}}, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000002c0)={r5, @in={{0x2, 0x4e23, @remote}}, 0x0, 0x2}, &(0x7f0000000100)=0x90) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r9 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r9, 0xae80, 0x0) 20:21:48 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 1951.279431][ T1625] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:21:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x10001, 0x0) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f00000003c0)={[{0x4, 0x1f, 0xff, 0x1f, 0x30, 0x1, 0x1f, 0x3f, 0x8, 0x51, 0xee, 0x7, 0x3f}, {0x3, 0xc038, 0x40, 0xf7, 0x3, 0xac, 0x3, 0x40, 0xeb, 0x3, 0x6, 0x9, 0x80000001}, {0x7, 0x7fff, 0xaa, 0xfd, 0x75, 0x7, 0x4, 0x80, 0x1, 0x3, 0x56, 0x13, 0x3b}], 0x3ff}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$isdn(r5, &(0x7f00000002c0)={0x14, 0x1, "11d216deee970acceecd4f3e046a8e4d563015d413b967565058d6e74c43f6bc08d7cc86b283449fde0d5d0946f8c7f061903bd6a4a893a873aaf9ff685165513a0fa6c0d89a6e944f4810ed9d86593157370731cd91232f20f6cf84ddc23bcfe419ca42537a34c49d3197dc12e38494dfc1c1502e3bdbc24479ba0a79ed7d0aa85a3b59a5deae71610a009f4a42c979207bf4c77a4f75557f192c5ffbbf9e7555f26a96a662863832fa80f8a4707a020882af7c9c7d8bc3ab48fa5ae28a056de93e7c87cefcf08993fad0723665afdd60e4"}, 0xda, 0x40000, &(0x7f0000000100)={0x22, 0xff, 0x9, 0xe1, 0x6}, 0x6) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:21:57 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ef000/0x14000)=nil, 0x14000, 0x0, 0x20010, 0xffffffffffffffff, 0x0) 20:21:57 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 20:21:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r5, &(0x7f0000000240)=""/27, 0xfffffd50) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r7, r5, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r9, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r10], 0x2}}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)=0x0) setsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@remote, @in=@rand_addr=0x6, 0x4e23, 0x8, 0x4e23, 0x0, 0xa, 0x10, 0x0, 0x2, r10, r11}, {0x9, 0x1f, 0x4, 0x100000001, 0x0, 0x2, 0x7f9, 0xffffffff}, {0x4, 0x2, 0x0, 0x3}, 0x0, 0x6e6bbe, 0x0, 0x1, 0x1, 0x2}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000, 0x77}, 0x8, @in6=@mcast1, 0x3505, 0x1, 0x1, 0x1, 0xfffff801, 0x2c49, 0x1f}}, 0xe8) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1960.903626][ T1642] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:21:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="0100fc2a00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r7 = socket(0xa, 0x1, 0x0) close(r7) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r7, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x17, &(0x7f0000000240)=@sack_info={r6}, 0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000000c0)={r6, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x401}}}, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000340)={r6, @in6={{0xa, 0x4e24, 0x9, @rand_addr="569dc2cc21f951d8d2d16470d59195ef", 0x3}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000400)={r8, 0x13, "8d4e2d8abeb10d734733dfebf552d4cc49525f"}, &(0x7f0000000440)=0x1b) r9 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x3, 0x10001f, 0x0, 0x0, 0x0, 0xfffffffe, 0xffffffffffffffff}) r10 = ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r9, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = dup2(r11, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r10, 0xae80, 0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x202401, 0x0) mq_timedsend(r13, &(0x7f00000002c0)="562ae558609c18c27c1b668e115f9a18a271983b48a0a3e774c006f9f309e72099a8b4f90c3306b39b9e805dbc3c44c8fad9dbdfbb7ec55515ee552fa3eb9f62eedaad4d315c1b875446b1e9eae7f0ffd46f4c6a900c8b7cf6ff134e1e74bec4a5e7d46284be4e1a2d5fd4b7d8c88aaa6c6bb22ad5435865650fd87493ab8061", 0x80, 0x2955, &(0x7f0000000180)={0x0, 0x989680}) 20:21:58 executing program 5: r0 = socket(0x0, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 1961.736387][ T1653] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:21:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r5, &(0x7f0000000240)=""/27, 0xfffffd50) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r7, r5, 0x0) ioctl$RTC_SET_TIME(r7, 0x4024700a, &(0x7f00000002c0)={0x7, 0x14, 0x0, 0x5, 0x5, 0x8, 0x0, 0x112}) shutdown(r4, 0x2) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'nlmon0\x00', r8}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet(0xa, 0x801, 0x84) connect$inet(r10, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r10, 0x2) r11 = accept4(r10, 0x0, 0x0, 0x0) shutdown(r11, 0x2) recvfrom$packet(r11, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r11) r12 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:21:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$MISDN_TIME_STAMP(r6, 0x0, 0x1, &(0x7f0000000100), &(0x7f0000000180)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:21:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r2, &(0x7f0000000240)=""/27, 0xfffffd50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r5, 0xffffffffffffffb2, &(0x7f0000000000)) ioctl$DRM_IOCTL_INFO_BUFS(r5, 0xc0106418, &(0x7f00000003c0)={0x0, 0x10000, 0x9, 0x7eb, 0x4, 0xffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x30a, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x4, @ipv4={[], [], @broadcast}, 0x8}, {0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe969}, r6, 0x800}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x30a, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x4, @ipv4={[], [], @broadcast}, 0x8}, {0xa, 0x4e21, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xe969}, r7, 0x800}}, 0x48) r8 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r8, &(0x7f0000000240)=""/27, 0xfffffd50) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup3(r10, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000005c0), 0x106, 0x9}}, 0x20) r11 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r11, &(0x7f0000000240)=""/27, 0xfffffd50) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) dup3(r13, r11, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000640)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r10, &(0x7f00000004c0)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000580)=0x1, r14, 0x0, 0x2, 0xffffffffffffff0b}}, 0x166) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)=0x0) syz_open_procfs(r15, &(0x7f0000000540)='numa_maps\x00') ptrace$setregs(0xd, r15, 0x7, &(0x7f0000000380)="433ebbb76528365c59f3dea9e882e6054b3a3b") ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r16 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = dup2(r17, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r16, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r16, 0xae80, 0x0) setxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB='trusted./eev/video#\x00'], &(0x7f0000000340)='-\x00', 0x2, 0x1) 20:21:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0x40, 0x7, &(0x7f0000000800)=[{&(0x7f00000002c0)="5474d0824e86507211a78202afaa5a9944c255228f0732e7d626f774c7be300aa333c6720e12304b12c6c6451760c51cee7c4df707b919f81dd10e54710d3f994bbb07ec04f910f84842509a34b661dff5a4fa4b2acf54bcd8b850c3f8e1e94abdcf918c43b2daf049060dae9e4786f137a318a8f272e3d3cb82a856e88a686a0a8aba637ed8232f4b18c6e9b25f5b7220bbaeefeca2532db80792fbafaed2939856587e0e4e2360002a8ce8e9a9e177725e92871b8faea9154de5a34dc024289117858719045cd3018aa604979ddd55f5977e309c248336c273f41609ebe09df9dcbc5f0604cb6e46d990743b603baf6be9c8e55b", 0xf5, 0x7}, {&(0x7f00000003c0)="d4d365709278b8c39429888c7d17a04d2d71b508ff25144974c1a45e0554641e8e69d1c44fade2e93949a6bdad237e86bc62b84e4d13ec3553067abfbdc21815339af829", 0x44, 0xff}, {&(0x7f0000000440)="7884f9054c015cd19aec060e2b2176a6f3783ac5c87215ae2368dc75d7f013ddfb4a0bac1cdb0145ca5b3fa25acd4e0c8658bfbc68bf4bf51c05b743627da24c9adf01727f", 0x45, 0x40}, {&(0x7f00000004c0)="80fcd7ed78fe28ff0af98677db0e6c8d095e4f1ab77f5b2d48bb5886bd65cee7d49ce850093465c1847be52bc249a972616e251d7fa0b4b7da750fa1d719a0bdf221f64f18eceee71622ecc3b27d84ef3a81ac1e85f814804f691a6aa1306e775481357b501ff3356a6fee280e9a5284768cb6b9acedcb3375a783ce3b3c94bc53ec672755ea0a0a053918a6bf1b933dd993c0897c9fd662e01a2a1e04a0a8bc1ceef0d7eee4120a38", 0xa9, 0x4}, {&(0x7f0000000580)="8fce48f849c133564897632a4abbd3b2f2b12cf458d2814255d1a11c3b8c5e9d321e29f627e52062b6d70345f7e3a8bec73ad56f11c9dc277e350c3c6a51d3a6df14d2cb6f208284adc742140d715c5b9a735aee510fb119de2310018a6f1ebef2c34d72212e5f07f4aef4d1a2ab632865c1ae13139868a5eb174de5ca703fbe30daaa97ee50bb56f928938d1d342d7c3de4177b060a091fc164307220b03dcf080be7df0278486108d2d0dcaf54d0b1a84213a7cd33cba818a5c29878f054cf777f0e1d64f9006aa7c90276439e48fc9ac47159066d11f3c48d2c0ae8409867bedd936b", 0xe4, 0x100}, {&(0x7f0000000680)="e49ec9ff4d87d7936880735cbdd78a25096b1702f67e64134e1fc176223877501ba4279381198dcd1c26a4e9c04f27be7443602f0a527a22ca8889427be5eb91fc31", 0x42, 0x3f}, {&(0x7f0000000700)="b164baed7e408a656cebb85c2c73822a749222419070cc9263a22ce8fe0a18ab6323cfd6de34ea12a113f854f39d100eeb790f170fb5919565e63b8738eaa075b51817d047799c7606610cb9bf30746aebb5738c87253d8ecab6336a535610064b162d4bd080b2cfc9d7c319ee869c7128d7eba680e659becbe0f85fde2a77535a8e4aaceb1ce2d910f75dcb2628611364712c7ffe46d7286c60cf1752c9bb85e68cf4c5bfec11aa6bbfe1f1fabb25ec69d32e042488fd8b89b42dab58addade81ec5f69c5c7d3d94bab6b0dd0a8e8cfdd762779bb9480c0983871ce8307848a31644a4712", 0xe5, 0x8000}], 0x81, &(0x7f00000008c0)={[{@case_sensitive_yes='case_sensitive=yes'}, {@utf8='utf8'}, {@disable_sparse_yes='disable_sparse=yes'}], [{@pcr={'pcr', 0x3d, 0x29}}, {@subj_type={'subj_type', 0x3d, 'trustedcgroup'}}, {@audit='audit'}, {@appraise='appraise'}, {@subj_type={'subj_type', 0x3d, '/dev/kvm\x00'}}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:21:59 executing program 5: r0 = socket(0x0, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 1962.572332][ T1677] __ntfs_warning: 2 callbacks suppressed [ 1962.572345][ T1677] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 1962.597444][ T1680] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1962.600451][ T1677] ntfs: (device loop0): parse_options(): Unrecognized mount option pcr. [ 1962.631035][ T1677] ntfs: (device loop0): parse_options(): Unrecognized mount option subj_type. [ 1962.646375][ T1677] ntfs: (device loop0): parse_options(): Unrecognized mount option audit. [ 1962.661793][ T1677] ntfs: (device loop0): parse_options(): Unrecognized mount option appraise. [ 1962.671974][ T1677] ntfs: (device loop0): parse_options(): Unrecognized mount option subj_type. 20:21:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0x40, 0x7, &(0x7f0000000800)=[{&(0x7f00000002c0)="5474d0824e86507211a78202afaa5a9944c255228f0732e7d626f774c7be300aa333c6720e12304b12c6c6451760c51cee7c4df707b919f81dd10e54710d3f994bbb07ec04f910f84842509a34b661dff5a4fa4b2acf54bcd8b850c3f8e1e94abdcf918c43b2daf049060dae9e4786f137a318a8f272e3d3cb82a856e88a686a0a8aba637ed8232f4b18c6e9b25f5b7220bbaeefeca2532db80792fbafaed2939856587e0e4e2360002a8ce8e9a9e177725e92871b8faea9154de5a34dc024289117858719045cd3018aa604979ddd55f5977e309c248336c273f41609ebe09df9dcbc5f0604cb6e46d990743b603baf6be9c8e55b", 0xf5, 0x7}, {&(0x7f00000003c0)="d4d365709278b8c39429888c7d17a04d2d71b508ff25144974c1a45e0554641e8e69d1c44fade2e93949a6bdad237e86bc62b84e4d13ec3553067abfbdc21815339af829", 0x44, 0xff}, {&(0x7f0000000440)="7884f9054c015cd19aec060e2b2176a6f3783ac5c87215ae2368dc75d7f013ddfb4a0bac1cdb0145ca5b3fa25acd4e0c8658bfbc68bf4bf51c05b743627da24c9adf01727f", 0x45, 0x40}, {&(0x7f00000004c0)="80fcd7ed78fe28ff0af98677db0e6c8d095e4f1ab77f5b2d48bb5886bd65cee7d49ce850093465c1847be52bc249a972616e251d7fa0b4b7da750fa1d719a0bdf221f64f18eceee71622ecc3b27d84ef3a81ac1e85f814804f691a6aa1306e775481357b501ff3356a6fee280e9a5284768cb6b9acedcb3375a783ce3b3c94bc53ec672755ea0a0a053918a6bf1b933dd993c0897c9fd662e01a2a1e04a0a8bc1ceef0d7eee4120a38", 0xa9, 0x4}, {&(0x7f0000000580)="8fce48f849c133564897632a4abbd3b2f2b12cf458d2814255d1a11c3b8c5e9d321e29f627e52062b6d70345f7e3a8bec73ad56f11c9dc277e350c3c6a51d3a6df14d2cb6f208284adc742140d715c5b9a735aee510fb119de2310018a6f1ebef2c34d72212e5f07f4aef4d1a2ab632865c1ae13139868a5eb174de5ca703fbe30daaa97ee50bb56f928938d1d342d7c3de4177b060a091fc164307220b03dcf080be7df0278486108d2d0dcaf54d0b1a84213a7cd33cba818a5c29878f054cf777f0e1d64f9006aa7c90276439e48fc9ac47159066d11f3c48d2c0ae8409867bedd936b", 0xe4, 0x100}, {&(0x7f0000000680)="e49ec9ff4d87d7936880735cbdd78a25096b1702f67e64134e1fc176223877501ba4279381198dcd1c26a4e9c04f27be7443602f0a527a22ca8889427be5eb91fc31", 0x42, 0x3f}, {&(0x7f0000000700)="b164baed7e408a656cebb85c2c73822a749222419070cc9263a22ce8fe0a18ab6323cfd6de34ea12a113f854f39d100eeb790f170fb5919565e63b8738eaa075b51817d047799c7606610cb9bf30746aebb5738c87253d8ecab6336a535610064b162d4bd080b2cfc9d7c319ee869c7128d7eba680e659becbe0f85fde2a77535a8e4aaceb1ce2d910f75dcb2628611364712c7ffe46d7286c60cf1752c9bb85e68cf4c5bfec11aa6bbfe1f1fabb25ec69d32e042488fd8b89b42dab58addade81ec5f69c5c7d3d94bab6b0dd0a8e8cfdd762779bb9480c0983871ce8307848a31644a4712", 0xe5, 0x8000}], 0x81, &(0x7f00000008c0)={[{@case_sensitive_yes='case_sensitive=yes'}, {@utf8='utf8'}, {@disable_sparse_yes='disable_sparse=yes'}], [{@pcr={'pcr', 0x3d, 0x29}}, {@subj_type={'subj_type', 0x3d, 'trustedcgroup'}}, {@audit='audit'}, {@appraise='appraise'}, {@subj_type={'subj_type', 0x3d, '/dev/kvm\x00'}}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1962.900835][ T1686] ntfs: (device loop0): parse_options(): Option utf8 is no longer supported, using option nls=utf8. Please use option nls=utf8 in the future and make sure utf8 is compiled either as a module or into the kernel. [ 1962.924846][ T1686] ntfs: (device loop0): parse_options(): Unrecognized mount option pcr. [ 1962.945698][ T1686] ntfs: (device loop0): parse_options(): Unrecognized mount option subj_type. [ 1962.955020][ T1686] ntfs: (device loop0): parse_options(): Unrecognized mount option audit. 20:21:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0x40, 0x7, &(0x7f0000000800)=[{&(0x7f00000002c0)="5474d0824e86507211a78202afaa5a9944c255228f0732e7d626f774c7be300aa333c6720e12304b12c6c6451760c51cee7c4df707b919f81dd10e54710d3f994bbb07ec04f910f84842509a34b661dff5a4fa4b2acf54bcd8b850c3f8e1e94abdcf918c43b2daf049060dae9e4786f137a318a8f272e3d3cb82a856e88a686a0a8aba637ed8232f4b18c6e9b25f5b7220bbaeefeca2532db80792fbafaed2939856587e0e4e2360002a8ce8e9a9e177725e92871b8faea9154de5a34dc024289117858719045cd3018aa604979ddd55f5977e309c248336c273f41609ebe09df9dcbc5f0604cb6e46d990743b603baf6be9c8e55b", 0xf5, 0x7}, {&(0x7f00000003c0)="d4d365709278b8c39429888c7d17a04d2d71b508ff25144974c1a45e0554641e8e69d1c44fade2e93949a6bdad237e86bc62b84e4d13ec3553067abfbdc21815339af829", 0x44, 0xff}, {&(0x7f0000000440)="7884f9054c015cd19aec060e2b2176a6f3783ac5c87215ae2368dc75d7f013ddfb4a0bac1cdb0145ca5b3fa25acd4e0c8658bfbc68bf4bf51c05b743627da24c9adf01727f", 0x45, 0x40}, {&(0x7f00000004c0)="80fcd7ed78fe28ff0af98677db0e6c8d095e4f1ab77f5b2d48bb5886bd65cee7d49ce850093465c1847be52bc249a972616e251d7fa0b4b7da750fa1d719a0bdf221f64f18eceee71622ecc3b27d84ef3a81ac1e85f814804f691a6aa1306e775481357b501ff3356a6fee280e9a5284768cb6b9acedcb3375a783ce3b3c94bc53ec672755ea0a0a053918a6bf1b933dd993c0897c9fd662e01a2a1e04a0a8bc1ceef0d7eee4120a38", 0xa9, 0x4}, {&(0x7f0000000580)="8fce48f849c133564897632a4abbd3b2f2b12cf458d2814255d1a11c3b8c5e9d321e29f627e52062b6d70345f7e3a8bec73ad56f11c9dc277e350c3c6a51d3a6df14d2cb6f208284adc742140d715c5b9a735aee510fb119de2310018a6f1ebef2c34d72212e5f07f4aef4d1a2ab632865c1ae13139868a5eb174de5ca703fbe30daaa97ee50bb56f928938d1d342d7c3de4177b060a091fc164307220b03dcf080be7df0278486108d2d0dcaf54d0b1a84213a7cd33cba818a5c29878f054cf777f0e1d64f9006aa7c90276439e48fc9ac47159066d11f3c48d2c0ae8409867bedd936b", 0xe4, 0x100}, {&(0x7f0000000680)="e49ec9ff4d87d7936880735cbdd78a25096b1702f67e64134e1fc176223877501ba4279381198dcd1c26a4e9c04f27be7443602f0a527a22ca8889427be5eb91fc31", 0x42, 0x3f}, {&(0x7f0000000700)="b164baed7e408a656cebb85c2c73822a749222419070cc9263a22ce8fe0a18ab6323cfd6de34ea12a113f854f39d100eeb790f170fb5919565e63b8738eaa075b51817d047799c7606610cb9bf30746aebb5738c87253d8ecab6336a535610064b162d4bd080b2cfc9d7c319ee869c7128d7eba680e659becbe0f85fde2a77535a8e4aaceb1ce2d910f75dcb2628611364712c7ffe46d7286c60cf1752c9bb85e68cf4c5bfec11aa6bbfe1f1fabb25ec69d32e042488fd8b89b42dab58addade81ec5f69c5c7d3d94bab6b0dd0a8e8cfdd762779bb9480c0983871ce8307848a31644a4712", 0xe5, 0x8000}], 0x81, &(0x7f00000008c0)={[{@case_sensitive_yes='case_sensitive=yes'}, {@utf8='utf8'}, {@disable_sparse_yes='disable_sparse=yes'}], [{@pcr={'pcr', 0x3d, 0x29}}, {@subj_type={'subj_type', 0x3d, 'trustedcgroup'}}, {@audit='audit'}, {@appraise='appraise'}, {@subj_type={'subj_type', 0x3d, '/dev/kvm\x00'}}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:22:06 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000000080)=""/106, 0x6a) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000800)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) socket$inet(0x2b, 0x1, 0x1) write$binfmt_misc(r2, &(0x7f0000001940)=ANY=[@ANYPTR64, @ANYPTR, @ANYRESOCT, @ANYBLOB="ad82d075530ade5c18162eb34b045452be0d927d4bf398dd6be26f2f846f45ef"], 0x47) splice(r1, 0x0, r3, 0x0, 0x80000001, 0x0) getpeername$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x10) 20:22:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='\x02\x00vv/kvm\x00', 0x800, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f, 0x0, 0x0, 0x5}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$vivid(&(0x7f00000003c0)='/dev/vidGl\x8c\x10', 0x3, 0x2) read(r3, &(0x7f0000000240)=""/27, 0xfffffd50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0xffffffffffffff94, 0x101, 0x0, 0xfffffffffffffcdf) r7 = fcntl$dupfd(r4, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r7, r3, 0x0) syz_kvm_setup_cpu$x86(r1, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000340)="660f38dc33660ffa0c0f23c00f21f82e660f3800c80f23f80f21e566b80500000066b987cf00000f01d966b8010000000f01d9f30fc7350f23b60fae60006766c74424000e0b84b36766c7442402000001006766c744240600000000670f01142466b9900200000fcf32"}], 0x842, 0x18, 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x62881, 0x0) ioctl$EVIOCSABS2F(r8, 0x401845ef, &(0x7f0000000180)={0x7, 0x4, 0xff, 0x947, 0x7, 0x81}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) r11 = socket$inet(0xa, 0x801, 0x84) connect$inet(r11, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r11, 0x2) r12 = accept4(r11, 0x0, 0x0, 0x0) shutdown(r11, 0x3) recvfrom$packet(r12, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$X25_QBITINCL(r12, 0x106, 0x1, &(0x7f0000000040), &(0x7f00000002c0)=0x4) ioctl$FS_IOC_SETVERSION(r11, 0x40087602, &(0x7f0000000300)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) signalfd(0xffffffffffffffff, &(0x7f0000000080)={0x9}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:22:06 executing program 5: r0 = socket(0x0, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 1970.157306][ T1707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:07 executing program 5: r0 = socket(0x2, 0x0, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:22:07 executing program 0: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)) unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x18, r2, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) 20:22:07 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) [ 1971.017375][ T1717] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:08 executing program 0: r0 = socket(0x2, 0x3, 0x67) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r2, 0x2) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(r3, &(0x7f0000000080), &(0x7f0000000000)=0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x8, &(0x7f0000000040), 0xb9) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0xcd, "ff10dd93e565691820ad950e7861e7f1c15a6ab8fa77f8c508bfa4fe5622576a6af3dd57189bdfc718cbe97fa0bc49da239d3180043da5e63a267b33b0fffbe7c24589be616e4df6cce81c0132901c9f1c07f7231cab893b88ab2d7471e75dc850f184dd366d7ae86e71f31e289fe46a5c2eca5f47e0243b0fb4d50ec762b53aac48b08262fdb52556787d4a800c90f17699cf50a9f0231635db2e262e5082973f65392070de9fddb9016a133371cafa169e0e1d80be4eb2f3898f4a531811d3d1e38280a01a82eb499569b76b"}, &(0x7f0000000280)=0xd5) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000002c0)={r7, 0x6}, 0x8) 20:22:08 executing program 0: r0 = socket(0x2, 0x3, 0x67) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r2, 0x2) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(r3, &(0x7f0000000080), &(0x7f0000000000)=0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x8, &(0x7f0000000040), 0xb9) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0xcd, "ff10dd93e565691820ad950e7861e7f1c15a6ab8fa77f8c508bfa4fe5622576a6af3dd57189bdfc718cbe97fa0bc49da239d3180043da5e63a267b33b0fffbe7c24589be616e4df6cce81c0132901c9f1c07f7231cab893b88ab2d7471e75dc850f184dd366d7ae86e71f31e289fe46a5c2eca5f47e0243b0fb4d50ec762b53aac48b08262fdb52556787d4a800c90f17699cf50a9f0231635db2e262e5082973f65392070de9fddb9016a133371cafa169e0e1d80be4eb2f3898f4a531811d3d1e38280a01a82eb499569b76b"}, &(0x7f0000000280)=0xd5) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000002c0)={r7, 0x6}, 0x8) 20:22:08 executing program 0: r0 = socket(0x2, 0x3, 0x67) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r2, 0x2) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(r3, &(0x7f0000000080), &(0x7f0000000000)=0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x8, &(0x7f0000000040), 0xb9) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0xcd, "ff10dd93e565691820ad950e7861e7f1c15a6ab8fa77f8c508bfa4fe5622576a6af3dd57189bdfc718cbe97fa0bc49da239d3180043da5e63a267b33b0fffbe7c24589be616e4df6cce81c0132901c9f1c07f7231cab893b88ab2d7471e75dc850f184dd366d7ae86e71f31e289fe46a5c2eca5f47e0243b0fb4d50ec762b53aac48b08262fdb52556787d4a800c90f17699cf50a9f0231635db2e262e5082973f65392070de9fddb9016a133371cafa169e0e1d80be4eb2f3898f4a531811d3d1e38280a01a82eb499569b76b"}, &(0x7f0000000280)=0xd5) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000002c0)={r7, 0x6}, 0x8) 20:22:08 executing program 0: r0 = socket(0x2, 0x3, 0x67) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r2, 0x2) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(r3, &(0x7f0000000080), &(0x7f0000000000)=0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x8, &(0x7f0000000040), 0xb9) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0xcd, "ff10dd93e565691820ad950e7861e7f1c15a6ab8fa77f8c508bfa4fe5622576a6af3dd57189bdfc718cbe97fa0bc49da239d3180043da5e63a267b33b0fffbe7c24589be616e4df6cce81c0132901c9f1c07f7231cab893b88ab2d7471e75dc850f184dd366d7ae86e71f31e289fe46a5c2eca5f47e0243b0fb4d50ec762b53aac48b08262fdb52556787d4a800c90f17699cf50a9f0231635db2e262e5082973f65392070de9fddb9016a133371cafa169e0e1d80be4eb2f3898f4a531811d3d1e38280a01a82eb499569b76b"}, &(0x7f0000000280)=0xd5) 20:22:08 executing program 0: r0 = socket(0x2, 0x3, 0x67) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r2, 0x2) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(r3, &(0x7f0000000080), &(0x7f0000000000)=0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x8, &(0x7f0000000040), 0xb9) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) 20:22:08 executing program 0: r0 = socket(0x2, 0x3, 0x67) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r2, 0x2) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(r3, &(0x7f0000000080), &(0x7f0000000000)=0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x8, &(0x7f0000000040), 0xb9) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) 20:22:16 executing program 0: r0 = socket(0x2, 0x3, 0x67) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r2, 0x2) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(r3, &(0x7f0000000080), &(0x7f0000000000)=0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x8, &(0x7f0000000040), 0xb9) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) accept4(r5, 0x0, 0x0, 0x0) 20:22:16 executing program 5: r0 = socket(0x2, 0x0, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:22:16 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x2) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r2, &(0x7f0000000240)=""/27, 0xfffffd50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r2, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000380)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r6, 0x0, 0x0, 0x20}) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r9 = socket(0xa, 0x1, 0x0) close(r9) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040)={r8}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r9, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="200000397b6ad71c01d10a0002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) r11 = socket$inet(0xa, 0x801, 0x84) connect$inet(r11, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r11, 0x2) r12 = accept4(r11, 0x0, 0x0, 0x0) shutdown(r12, 0x2) recvfrom$packet(r12, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(r12, 0x894b, &(0x7f0000000200)) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r9, 0x84, 0x17, &(0x7f0000000240)=@sack_info={r8}, 0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000000c0)={r8, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x401}}}, 0x84) r13 = socket$inet(0xa, 0x801, 0x84) connect$inet(r13, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r13, 0x2) r14 = accept4(r13, 0x0, 0x0, 0x0) shutdown(r14, 0x2) recvfrom$packet(r14, 0x0, 0x0, 0x0, 0x0, 0x0) r15 = socket$inet(0xa, 0x801, 0x84) connect$inet(r15, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r15, 0x2) r16 = accept4(r15, 0x0, 0x0, 0x0) r17 = socket$inet(0xa, 0x801, 0x84) connect$inet(r17, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r17, 0x2) r18 = accept4(r17, 0x0, 0x0, 0x0) shutdown(r18, 0x2) recvfrom$packet(r18, 0x0, 0x0, 0x0, 0x0, 0x0) r19 = socket$inet(0xa, 0x801, 0x84) connect$inet(r19, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r19, 0x2) accept4(r19, 0x0, 0x0, 0x0) r20 = socket$inet(0xa, 0x801, 0x84) connect$inet(r20, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r20, 0x2) r21 = accept4(r20, 0x0, 0x0, 0x0) shutdown(r21, 0x2) recvfrom$packet(r21, 0x0, 0x0, 0x0, 0x0, 0x0) r22 = socket$inet(0xa, 0x801, 0x84) connect$inet(r22, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r22, 0x2) accept4(r22, 0x0, 0x0, 0x0) r23 = socket$inet(0xa, 0x801, 0x84) connect$inet(r23, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r23, 0x2) accept4(r23, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000a00)=ANY=[@ANYPTR=&(0x7f0000000b40)=ANY=[@ANYBLOB="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", @ANYBLOB="aefb28e121d17c375c343c400ec5a4b1d39c2145459892b0ce27cb29fa409f7fe212740f82f463521080e623951d5f1d0317839107b178498bb7f153184a5b680965ea78ff9279f7b9ffbf4e64fedc281f1f406852ad82cb4f711180fd5c51ae6b52cb6791afe5592b18af1639e49db92609bc3a634d6be029ebd815a877bc3895a711c7b60dc518bccccf52b2ac29f1bc2de26b5d66", @ANYRESOCT=r10, @ANYRES64=r15], @ANYRES64=r18, @ANYRES16, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYPTR64, @ANYRESHEX=r13, @ANYRES32=0x0, @ANYRES16=r19, @ANYRESOCT=r21, @ANYPTR64, @ANYRESOCT=r16, @ANYRES16=0x0, @ANYRES32=r0], @ANYBLOB="420f15f3500f6617c2021abe5e58f48aaa5d58aa8f17b6bb2254b25be7913e3c4030935416cfca6e2b33240a6c037ad7c57805a614cbb11797fbbe09e8cbb58839057a01f5dcf6ea3beaf9809decae58b9370db088129fe1"], @ANYPTR=&(0x7f0000000840)=ANY=[@ANYRESOCT=0x0, @ANYPTR=&(0x7f00000007c0)=ANY=[@ANYRES16=r19, @ANYPTR, @ANYPTR64, @ANYBLOB="97f3857ab27752d0a902d15902ea8b36f80ff5000000", @ANYPTR, @ANYRESDEC=r22], @ANYRESHEX=r23, @ANYRES16, @ANYRES16=0x0, @ANYPTR64, @ANYRESHEX], @ANYPTR=&(0x7f00000008c0)=ANY=[@ANYRES32=r16, @ANYRES32, @ANYBLOB="7d473a88617d72fddc81ae961b05461bdf88f6f5ab871e9605553aef5ae9a087ca128eab0ed5ce207c1c5c2a8da2b60c650d7a9bec46e7951fad6cd79647af62ab216b99f2e660256a99d6a132e79c3ddd23c03776a3c9fc1c42b977b41e8492bc6fbb5fab1aec49cf1bb0d4fb3dd59f8e1030ede97e34743e4eee782048dad68a7201236aa796f97920d9f230c704287be632dd908e24456ee1a459e11c18f2cc6e758913c46cba4d61f897d211ba3b72017e0415b22fc5a743982a2b70da9d9a059401eb229e935bd65c63582d904bcc63aaabde19791765be2bebc727724b6c6e184a5b5cab59"], @ANYRESDEC=r10, @ANYRESDEC, @ANYBLOB="b8e2f6f1c56158514d11b5667127ca850f92ae4ca3d82c9b8f1f16af84cbec792ec9ee4c41a88a92defcf85f8198b951b61f105cc22c20259754b6fb6293e1a6002199835f2dfa98d17bae996167dcb3ce545de44d91250032b6e3510b7724c773493006eaafcfcd3373ba691847478d0e86743242702dbd4ecdb67a130e723f267fb820c2d9bc4eb206df237c784d1a5a53bd2d61f7c213f4ecd6f55324d9188eb3bad57066ba8179bbdac3005848e99870978dfc9f77d01e2a442fb917ccd4b892", @ANYPTR64=&(0x7f00000009c0)=ANY=[@ANYPTR, @ANYRESOCT=r19, @ANYRES16=r9]], &(0x7f0000000000)=0xa) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000100), 0x8) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0xfffa, 0x0, "8732f9740e4f827bf5bfbb748dd3fbccf9e1568e1a880dcd1a0cc07aa90b135df765aa49e5a004d79a546c1254b93ac781ea0df8c1ef0dcbf46839541a54e06fb8b659e512608835bf8c1b9440bd5ecb"}, 0xd8) r24 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r24, 0x0) 20:22:16 executing program 0: r0 = socket(0x2, 0x3, 0x67) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r2, 0x2) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(r3, &(0x7f0000000080), &(0x7f0000000000)=0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x8, &(0x7f0000000040), 0xb9) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) 20:22:16 executing program 0: r0 = socket(0x2, 0x3, 0x67) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r2, 0x2) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(r3, &(0x7f0000000080), &(0x7f0000000000)=0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x8, &(0x7f0000000040), 0xb9) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) 20:22:16 executing program 0: r0 = socket(0x2, 0x3, 0x67) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r2, 0x2) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(r3, &(0x7f0000000080), &(0x7f0000000000)=0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x8, &(0x7f0000000040), 0xb9) socket$inet(0xa, 0x801, 0x84) [ 1979.477438][ T1754] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:16 executing program 0: r0 = socket(0x2, 0x3, 0x67) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r2, 0x2) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(r3, &(0x7f0000000080), &(0x7f0000000000)=0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x8, &(0x7f0000000040), 0xb9) 20:22:16 executing program 0: r0 = socket(0x2, 0x3, 0x67) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r2, 0x2) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(r3, &(0x7f0000000080), &(0x7f0000000000)=0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) socket$inet_smc(0x2b, 0x1, 0x0) 20:22:16 executing program 0: r0 = socket(0x2, 0x3, 0x67) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r2, 0x2) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(r3, &(0x7f0000000080), &(0x7f0000000000)=0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) 20:22:16 executing program 0: r0 = socket(0x2, 0x3, 0x67) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r2, 0x2) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(r3, &(0x7f0000000080), &(0x7f0000000000)=0x6e) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") 20:22:16 executing program 0: socket(0x2, 0x3, 0x67) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$unix(r2, &(0x7f0000000080), &(0x7f0000000000)=0x6e) 20:22:16 executing program 0: socket(0x2, 0x3, 0x67) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 20:22:16 executing program 0: socket(0x2, 0x3, 0x67) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x2) 20:22:17 executing program 5: r0 = socket(0x2, 0x0, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 1980.289285][ T1800] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:25 executing program 0: socket(0x2, 0x3, 0x67) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r1, 0x2) accept4(r0, 0x0, 0x0, 0x0) 20:22:25 executing program 5: r0 = socket(0x2, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:22:25 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x10000, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) connect$bt_l2cap(r4, &(0x7f0000000200)={0x1f, 0x2a7, {0xfa, 0x8, 0x2, 0x20, 0x5, 0x5}, 0x9b, 0x7d}, 0xe) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0000a914", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r7 = socket(0xa, 0x1, 0x0) close(r7) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r7, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="20000000000000008400000002008000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x17, &(0x7f0000000240)=@sack_info={r6}, 0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r6, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x401}}}, 0x84) r8 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r8, &(0x7f0000000240)=""/27, 0xfffffd50) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup3(r10, r8, 0x0) r11 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r11, &(0x7f0000000240)=""/27, 0xfffffd50) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) dup3(r13, r11, 0x0) renameat2(r10, &(0x7f0000000280)='./file1\x00', r13, &(0x7f00000002c0)='./file0\x00', 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r6, @in={{0x2, 0x4e20, @broadcast}}, 0x4, 0x200, 0x4bf, 0x8001, 0x3}, &(0x7f0000000180)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000001c0)={r14, 0x0, 0x2, 0x5, 0x1ff, 0x8}, 0x14) 20:22:25 executing program 0: socket(0x2, 0x3, 0x67) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r1, 0x2) 20:22:25 executing program 0: socket(0x2, 0x3, 0x67) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x2) 20:22:25 executing program 0: socket(0x2, 0x3, 0x67) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x2) [ 1988.740416][ T1815] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:25 executing program 0: socket(0x2, 0x3, 0x67) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x2) 20:22:25 executing program 0: socket(0x2, 0x3, 0x67) socket$inet(0xa, 0x801, 0x84) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x2) 20:22:25 executing program 0: socket(0x2, 0x3, 0x67) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x2) 20:22:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x2) 20:22:25 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x2) 20:22:25 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x2) 20:22:26 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x2) 20:22:26 executing program 5: r0 = socket(0x2, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 1989.568299][ T1850] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:34 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup(r3) ioctl$VIDIOC_S_DV_TIMINGS(r4, 0xc0845657, &(0x7f0000000080)={0x0, @reserved}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$can_raw(0x1d, 0x3, 0x1) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r6, r1, 0x0) ioctl$ASHMEM_SET_SIZE(r6, 0x40087703, 0x9f98) 20:22:34 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) listen(0xffffffffffffffff, 0x2) 20:22:34 executing program 5: r0 = socket(0x2, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:22:34 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) listen(0xffffffffffffffff, 0x2) 20:22:34 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) listen(0xffffffffffffffff, 0x2) 20:22:34 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) listen(0xffffffffffffffff, 0x2) [ 1998.018427][ T1865] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:35 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) listen(0xffffffffffffffff, 0x2) 20:22:35 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) listen(0xffffffffffffffff, 0x2) 20:22:35 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) 20:22:35 executing program 5: socket(0x2, 0x3, 0x67) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 1998.834381][ T1884] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:36 executing program 5: socket(0x2, 0x3, 0x67) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 1999.666608][ T1888] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:37 executing program 5: socket(0x2, 0x3, 0x67) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 2000.494524][ T1893] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:46 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2002, 0x4) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00') 20:22:46 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x0, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2009.262283][ T1899] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:46 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x0, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2010.097352][ T1903] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:47 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x0, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2010.929368][ T1907] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:48 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2011.777357][ T1912] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:49 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2012.605501][ T1916] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:50 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2013.454384][ T1920] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:51 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2014.292404][ T1924] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:51 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2015.135207][ T1928] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:52 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2015.967323][ T1933] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:53 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0b") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2016.794397][ T1937] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:22:54 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0b") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2017.624267][ T1941] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:01 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = timerfd_create(0x9, 0x0) timerfd_settime(r2, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x2) r4 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r4, &(0x7f0000000240)=""/27, 0xfffffd50) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x1f, 0x6961c2263b7d07d8) dup3(r6, r4, 0x0) write$selinux_attr(r6, &(0x7f0000000140)='system_u:object_r:crond_exec_t:s0\x00', 0x22) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = accept4(r3, &(0x7f0000000080)=@isdn, &(0x7f0000000000)=0x80, 0x80000) ioctl$sock_inet6_tcp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000100)) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 20:23:01 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0b") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2024.720280][ T1948] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:02 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2025.548287][ T1952] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:03 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2026.384407][ T1956] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:04 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2027.216342][ T1960] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:04 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b00") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2028.055300][ T1964] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:05 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b00") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2028.895304][ T1968] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:06 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b00") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2029.726454][ T1972] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:07 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x19404, 0x0) 20:23:07 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x19404, 0x0) 20:23:07 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x19404, 0x0) 20:23:07 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:10 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x20042, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f00000000c0)={r4, r5/1000+10000}, 0x10) r6 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r6, 0x2) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe1f) setsockopt$inet6_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000040)='vls\x00', 0xfffffffffffffd23) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 20:23:10 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:11 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:12 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:13 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:14 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:14 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:15 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:15 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='\xea\x0fev/as\x81mem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 20:23:16 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:17 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:18 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:19 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:19 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:20 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:21 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:22 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:23 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:24 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:24 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:33 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x9ba5c000) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x3d8802) 20:23:33 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:34 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:34 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041d", 0x9}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2058.148436][ T2076] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:35 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041d", 0x9}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2058.979260][ T2080] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:36 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041d", 0x9}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2059.814907][ T2084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:37 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f", 0xd}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2060.661283][ T2088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:38 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f", 0xd}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2061.497335][ T2092] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:39 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f", 0xd}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2062.345285][ T2096] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:40 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f6105", 0xf}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2063.177323][ T2100] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:40 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x2) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) accept$nfc_llcp(r1, &(0x7f0000000280), &(0x7f0000000080)=0xffffffffffffff8c) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x8404, 0x0) sendto$inet(r1, &(0x7f0000000100)="43f0f0abfadb12b1b2bf9949c96e8d372e24ec572bd3f8848f9843dee72436c2cd62d905375d04c0bb49ed4540714a69510230f05834d79de399f04dcd45d609d0b3eb4a79000f3f7e15f5c63f8c2a87c914339e990af1b8ff472055f15d0125ffa72aaf2f5657c7e9204fc1f84088595f2d38eb92b1ef712ea069d16e64a741932197f9285af9485dcf280d45842f468ad30f3002e9437cc172fa2886", 0x9d, 0x4000000, &(0x7f00000001c0)={0x2, 0x4e24, @multicast1}, 0x10) mmap(&(0x7f0000700000/0x4000)=nil, 0x4000, 0x4, 0x110, r2, 0xffffc000) 20:23:40 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f6105", 0xf}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2064.026853][ T2104] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:41 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f6105", 0xf}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2064.858366][ T2108] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:42 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500", 0x10}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2065.699287][ T2112] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:43 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500", 0x10}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2066.524589][ T2116] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:44 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500", 0x10}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) [ 2067.367259][ T2120] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:23:45 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) 20:23:45 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) 20:23:46 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r2, 0x0, 0x19404, 0x0) 20:23:47 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:48 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:49 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:23:58 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @loopback}}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x400000000000058, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xc, 0x80010, r0, 0x35e27000) 20:23:58 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x19404, 0x0) 20:23:58 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x19404, 0x0) 20:23:59 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x19404, 0x0) 20:24:00 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) 20:24:01 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) 20:24:02 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x19404, 0x0) 20:24:03 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x0, 0x0) 20:24:03 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/as`mem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 20:24:03 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x0, 0x0) 20:24:04 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x0, 0x0) 20:24:12 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x400, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 20:24:16 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x28a500, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="e8bdf97ce8d850e35dacc153c8a9cffdc3a0881e5fcd6c73e9f360ccfb28b769c368e132", 0x24, 0x4, &(0x7f0000000040)={0xa, 0x4e23, 0xffffffff, @remote, 0x5}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000001600)='/dev/null\x00', 0x101000, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000001640), 0x4) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0xffffff53) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 20:24:21 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r0, &(0x7f0000000240)=""/27, 0xfffffd50) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x10100, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r3, 0x163, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x8}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0x30, r3, 0x10, 0x70bd30, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x98d6686243946501}, 0x2008810) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r5, 0xc028564d, &(0x7f0000000000)={0x2, 0x1, [0xa9, 0x3769, 0x4, 0x84c, 0x3, 0x1f, 0x7, 0x3]}) r6 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r6, 0x0) [ 2106.756752][ T2191] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 20:24:25 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r1, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r3, 0x4008af60, &(0x7f0000000000)) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) [ 2108.847221][ T2191] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 20:24:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000700000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0xa1e25000) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7f, 0x40000) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f0000000080)) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r1, 0x0) 20:24:35 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/a\xba\xd6meM\x00', 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x33b7, 0x400000) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x35) r5 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCGIFMTU(r5, 0x8921, &(0x7f0000000100)) getpeername$ax25(r2, &(0x7f0000000080)={{0x3, @rose}, [@rose, @bcast, @default, @rose, @rose, @bcast, @rose]}, &(0x7f0000000000)=0x48) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 20:24:42 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x2000)=nil, 0x2000, 0x4, 0x4010, r0, 0x0) 20:24:46 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 20:24:52 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0xa0588d4954c99fd8, 0x10, r0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x800}, 0x28, 0x2) 20:24:57 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8be6d946445e1a76, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x1000002dc, 0x1, 0x0, {0x5}}, 0xfffffffffffffd25) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) 20:25:02 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) sync_file_range(r0, 0x10000, 0x6, 0x0) 20:25:07 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = dup(r2) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x1d, &(0x7f0000000000)=0xa, 0x4) 20:25:12 executing program 4: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x2000, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x110, r0, 0xd62c6000) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) r2 = accept4(r0, &(0x7f00000003c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x80, 0xc0000) read(r2, &(0x7f00000001c0)=""/51, 0xfffffffffffffedf) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup3(r4, r1, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r6, &(0x7f0000000240)=""/27, 0xfffffd50) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r8, r6, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r5, 0x7709, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r6, 0xc0745645, &(0x7f00000000c0)={0x2, [0x8, 0x0, 0x7, 0x8, 0x8000, 0x0, 0x0, 0x7, 0x7, 0x40, 0x0, 0x8001, 0x0, 0x81, 0x8, 0x7f, 0x401, 0x400, 0x4, 0x8, 0x2, 0x6, 0x7f, 0x5, 0x6, 0xfff, 0x5, 0x3, 0x1, 0x1f, 0x7, 0x1, 0x5, 0xc2, 0xcf, 0x857, 0xe10, 0xb0f0, 0x80, 0x81, 0x1f, 0x2000, 0x9, 0x1000, 0x7, 0x5, 0x2, 0x5], 0xa}) write$P9_RXATTRCREATE(r4, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) 20:25:15 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) set_robust_list(&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000000)}, 0x9, &(0x7f0000000100)={&(0x7f00000000c0)}}, 0x18) mmap(&(0x7f0000701000/0x1000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000001900)=@kern={0x10, 0x0, 0x0, 0x80080}, 0xc) 20:25:22 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f00006ff000/0x5000)=nil, 0x5000, 0x0, 0x10, r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r5, 0xe213b5ad76a4b959, 0x0, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000040)={0x0, r5, 0x0, 0x0, 0x20}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r8 = socket(0xa, 0x1, 0x0) close(r8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r8, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r8, 0x84, 0x17, &(0x7f0000000240)=@sack_info={r7}, 0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f00000000c0)={r7, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x401}}}, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000180)={r7, 0x4, 0x10000, 0xd1}, &(0x7f00000001c0)=0x10) listen(r1, 0x2) accept4(r1, 0x0, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x0, 0x20}) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r11, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00 ', @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r13 = socket(0xa, 0x1, 0x0) close(r13) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f0000000040)={r12}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r13, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r13, 0x84, 0x17, &(0x7f0000000240)=@sack_info={r12}, 0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r9, 0x84, 0x6, &(0x7f00000000c0)={r12, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x401}}}, 0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000000)={r12, 0x81, 0x2, [0x6, 0x1]}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={r14, 0x7}, 0x8) 20:25:27 executing program 4: timer_create(0x4, &(0x7f0000000180)={0x0, 0x2c, 0x4, @tid=0xffffffffffffffff}, &(0x7f00000001c0)=0x0) timer_delete(r0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x200, 0x0) pwrite64(r1, &(0x7f0000000080)="eb04ba878e44a3f5ac2f98eba55165dd8bb4812d1c07d753cf995ee2154ce86e970260f5113dd67b6941003bbf189e4dbfc0b3dd73b0730c07fc68d7cf583639e956c9959a863023c59a1400890d29164b0dec06f0ddf81fd23ccee957bec453db243a4e59de2bcc8145ea5f4a01595c3d5684c8b28f944cec4a9b6dc065692465eb9351fae32277eb4210ee9efada74118148dfb70bd751326a6491ae4ad245bde5c789dc08aea226c0b3006c184c6809bda8b4b656dd9064739515271a9013f2f36090cb87ca33cb3dbb6bd89593e580274cc6bc8e2bbcd80b78395d94a34517a2230876b537f40a81", 0xea, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 20:25:34 executing program 4: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040), 0xb9) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000080)={0x1, 0x1, 0x6, 0x80000, 0xffffffffffffffff}) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) poll(&(0x7f00000000c0)=[{r4, 0xada6c8a9f4dedaaa}, {r6, 0x2020}], 0x2, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x4) 20:25:40 executing program 4: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xe, &(0x7f0000000040), 0xb9) 20:25:45 executing program 4: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xe, &(0x7f0000000040), 0xb9) 20:25:52 executing program 4 (fault-call:4 fault-nth:0): r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:25:58 executing program 4: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:26:05 executing program 4: r0 = socket(0x2, 0x3, 0x67) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\xa3o\xa0[Lrt>\x8b\xb1k\xa8N\xa9hO\x01\x00N\xcc\x83\xd1\xd5\x00\x00\x00\x00') setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x303}, "42b81e862edd8f66", "8debe84864e1109038435ab5577910499b41f98db7f732bf87feb1c0e97fb458", "8677e684", "382a681db183b763"}, 0x38) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = accept4$inet6(r3, 0x0, &(0x7f0000000000), 0x1c0000) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80000, 0x0) getsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000080)={'lapb0\x00', {0x2, 0x4e23, @loopback}}) unshare(0x400) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0xa8d6dba24ee171ec, 0x4) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:26:10 executing program 4: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000000300)={0x2, 0x4e22, @remote}, 0xa) listen(r3, 0x2) accept4(r3, 0x0, 0x0, 0x0) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @multicast2}, 0x10) socket$pptp(0x18, 0x1, 0x2) syz_init_net_socket$x25(0x9, 0x5, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) listen(r6, 0x2) accept4(r4, 0x0, 0x0, 0x0) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x2) accept4(r7, 0x0, 0x0, 0x0) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x2) accept4(r8, 0x0, 0x0, 0x0) r9 = socket$inet(0xa, 0x801, 0x84) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r9, 0x2) accept4(r9, 0x0, 0x0, 0x0) listen(r0, 0x1) accept4(r2, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000180)=@nfc, &(0x7f0000000200)=0x80, 0x800) r10 = socket$inet(0xa, 0x801, 0x84) connect$inet(r10, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r11 = socket$inet(0xa, 0x801, 0x84) connect$inet(r11, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x5ba6cd0cb105e24e, 0x0) listen(r11, 0x2) r12 = accept4(r11, 0x0, 0x0, 0x0) shutdown(r12, 0x2) recvfrom$packet(r12, 0x0, 0x0, 0x20040, 0x0, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r14 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r14, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000040)={0x0, r14, 0x0, 0x0, 0x20}) r15 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r15, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r15, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="1908db75", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r17 = socket(0xa, 0x1, 0x0) close(r17) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r15, 0x84, 0x66, &(0x7f0000000040)={r16}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r17, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="201500000000000084000001000009e7982c5029d1713dd23b05668100", @ANYRES32=0x0], 0x20}], 0x1, 0x0) r18 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r19 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r19, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r18, 0xc028660f, &(0x7f0000000040)={0x0, r19, 0x0, 0x0, 0x20}) r20 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r20, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r20, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r22 = socket(0xa, 0x1, 0x0) close(r22) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r20, 0x84, 0x66, &(0x7f0000000040)={r21}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r22, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="20000000000900008400000002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r22, 0x84, 0x17, &(0x7f0000000240)=@sack_info={r21}, 0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r18, 0x84, 0x6, &(0x7f00000000c0)={r21, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x401}}}, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r17, 0x84, 0x17, &(0x7f0000000380)=@assoc_value={r21, 0x8004}, 0x9) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r13, 0x84, 0x6, &(0x7f00000000c0)={r16, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x401}}}, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r12, 0x84, 0x11, &(0x7f0000000040)={r16, 0x4}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r23, 0x1d17}, &(0x7f0000000100)=0x8) listen(r10, 0x2) r24 = accept4(r10, 0x0, 0x0, 0x0) shutdown(r24, 0x2) recvfrom$packet(r24, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1c6fbfcc3565677d, &(0x7f0000000000)=0x80022000, 0x4) 20:26:16 executing program 4: socket(0x0, 0x1, 0x63) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000540)='numa_maps\x00') r2 = pidfd_open(r0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r3 = socket$inet(0xa, 0x801, 0x84) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000080)={0x2, 0x9}) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x7, 0xa2c80) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) dup3(r6, r7, 0x80000) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff47) r8 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x101080, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r8, 0xc0605345, &(0x7f0000000180)={0x5019, 0x4, {0xfffffffffffffffe, 0x1, 0x4, 0x2, 0x8ed8}}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r4, 0x0, 0x6e327884, 0x1, 0x1}) unshare(0x400) r9 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:26:23 executing program 4: r0 = socket(0x2, 0x3, 0x67) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) accept4(r2, 0x0, 0x0, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r3, &(0x7f0000000240)=""/27, 0xfffffd50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r3, 0x0) r6 = syz_open_pts(r5, 0x760203) ioctl$TIOCSWINSZ(r6, 0x5414, &(0x7f0000000100)={0x1, 0x1, 0x3ff, 0x8}) getsockname$inet(r2, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f00000000c0)=0x10) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:26:28 executing program 4: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0x8000, 0x8, 0x0, 0x7, 0x0, 0x1, 0x3, 0x6}}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) accept4(r3, 0x0, 0x0, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000100)={0x7fff, 0x7f, 0xffffffffffffff63}) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:26:33 executing program 4: r0 = socket(0x2, 0x3, 0x67) r1 = socket$inet(0xa, 0x801, 0x84) fsopen(&(0x7f0000002480)='adfs\x00', 0x1) bind(r0, &(0x7f0000000100)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-twofish-avx\x00'}, 0x80) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r2, 0x7ffb, &(0x7f0000000080)="d3055e0bcfe87b0071eb35c13ba0c3b2719740c6dfb15ea74974527a4b38d8c8a8f5f6873bbdf43eb8b805ffb5055b6364c871b92d291ec122232b41fef7850000000000004000000000000000") unshare(0x400) r3 = socket$inet_smc(0x2b, 0x1, 0x0) r4 = syz_open_dev$vcsa(&(0x7f00000024c0)='/dev/vcsa#\x00', 0x6, 0x301201) ioctl$CAPI_GET_ERRCODE(r4, 0x80024321, &(0x7f0000002500)) r5 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) recvmsg(r5, &(0x7f0000002440)={&(0x7f0000000180)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000002340)=[{&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/52, 0x34}, {&(0x7f0000001240)=""/167, 0xa7}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/30, 0x1e}], 0x5, &(0x7f00000023c0)=""/120, 0x78}, 0x92dabc26a7d5754f) setsockopt$inet_tcp_int(r3, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:26:38 executing program 4: r0 = socket(0x2, 0x6, 0x64) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:26:43 executing program 4: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r2 = socket(0x2, 0x800, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000180)={'\x00', {0x2, 0x4e22, @multicast1}}) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket(0xa, 0x1, 0x0) close(r7) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r7, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x17, &(0x7f0000000240)=@sack_info={r6}, 0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000000c0)={r6, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x401}}}, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000080)={r6, 0x2e, "4179fb700b9072c6fbf02ba197e84b11fc37bac2e06bcc0c07c403b98f85f3ac6b569be763fee67f856ef1be5f9c"}, &(0x7f00000000c0)=0x36) r8 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x25, &(0x7f0000000000), 0x4) 20:26:48 executing program 4: socket(0x2, 0x3, 0x67) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x2) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r1, 0x8, &(0x7f00000002c0)="09f200282ae5a300ed19e92577168d34aef329f4998effef33599f34e822cc34559ab3878825efb84cf437b3bcb645a2c10500ba67b0083c601d9076958b6b68f3c2359a530b6c2d7af49c6d5962aa06dd01d8eba8262df26e24837a56a602ed27d29541090a98e39c85deb7e09e4180e856914b75f69aeafa314f2c56293346d6f23d038e64b609bf16d0db78126131a5015b534e2cc35ddb45534058bda6623e5d46dae4a52c6abe1d89") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:26:54 executing program 4: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x1b26a4662fea1a8) socket$inet_smc(0x2b, 0x1, 0x0) 20:26:59 executing program 4: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:27:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f00000000c0)={@dev, @loopback, 0x0}, &(0x7f0000000100)=0xc) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2080480}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r1, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_PORT={0x8, 0xa, 0x4e24}, @FOU_ATTR_IFINDEX={0x8, 0xb, r4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x26}}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x48004) r5 = socket(0x2, 0x3, 0x67) ioctl(r5, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:27:09 executing program 4: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x25, &(0x7f0000000040), 0xb9) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) accept4(r2, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) 20:27:15 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) accept4(r0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000000)=0x68) r1 = socket(0x2, 0x3, 0x67) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:27:20 executing program 4: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008913, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000080)=0x1, 0x4) 20:27:28 executing program 4: socket(0x3, 0x3, 0x67) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0xab7d1978d6fc0076, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:27:32 executing program 4: r0 = socket(0x2, 0x3, 0x67) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x2000000) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) accept4(r3, 0x0, 0x0, 0x0) flock(r3, 0x0) pause() fgetxattr(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="75736572ae700200632b73656375526974790047726b74eb1d578d6edb6b86d22780dc6200e2354d36d8eb451042e6fdae493c2fbcc115216f3e4017b77dabdae289c744bbe2a190526a6bd17b"], &(0x7f0000000080)=""/79, 0x4f) setsockopt$inet_tcp_int(r1, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:27:39 executing program 4: r0 = socket(0x2, 0x803, 0x67) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x0, 0x20}) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r5 = socket(0xa, 0x1, 0x0) close(r5) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x17, &(0x7f0000000240)=@sack_info={r4}, 0xc) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000180)) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x401}}}, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000000)={r4, 0x11}, 0x8) ioctl(r0, 0x1000008914, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:27:44 executing program 4: prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x25, &(0x7f0000000040), 0xb9) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x55, 0x21180) 20:27:52 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r0, &(0x7f0000000240)=""/27, 0xfffffd50) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000000)=0xb91) r3 = socket(0x2, 0x3, 0x67) r4 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r4, &(0x7f0000000240)=""/27, 0xfffffd50) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r6, r4, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r6, 0x40505412, &(0x7f0000000580)={0x1, 0x0, 0xfffffff7, 0x0, 0xc}) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x25, &(0x7f0000000040), 0xb9) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x2) r9 = accept4(r8, 0x0, 0x0, 0x0) shutdown(r9, 0x2) recvfrom$packet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$rds(r9, &(0x7f0000000540)={&(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/166, 0xa6}, {&(0x7f0000000280)=""/221, 0xdd}], 0x2, &(0x7f0000000480), 0x0, 0x1001}, 0x4001) 20:27:58 executing program 4: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) socket$inet_smc(0x2b, 0x1, 0x0) socketpair(0x1c, 0xa, 0x40, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(r1, 0x6, 0x3, &(0x7f0000000040), 0x4) 20:28:03 executing program 4: ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x20) r0 = socket(0x2, 0x3, 0x67) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r1, 0x0) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x9) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f00000000c0)={0x800, 0x7}) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x200) r5 = socket$inet_smc(0x2b, 0x1, 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x2) r7 = accept4(r6, 0x0, 0x0, 0x0) shutdown(r7, 0x2) recvfrom$packet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x25, &(0x7f0000000040), 0x152) 20:28:07 executing program 4: r0 = socket(0x2, 0x3, 0x67) sendmmsg$alg(r0, &(0x7f0000007980)=[{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="faa23ac0966a1ce36c592cbb4a32cf7c53fa31c7870c3fdd827e2d7cb3d980be7053b900cfaae3910f2505c6bf9eb5f794dbb4e7c99f4df1c1724407922dbd3aa2864e9e9524d48d2636aa9f08f6de86ee93676f262b7d5ecbb663a99935278bc04aff5cb1d780649260110f530241662e9948b496b0eb3d51a2654061af562e03bdbd6846edf1855a069c7f2563123711aa8e670683b5a0071f6cbe22dc403dc8ba11b12b67237ba3668de449", 0xad}, {&(0x7f0000001580)="e6f2582b627a5697e355d32ddfe2e08258684482f35fe12730b3fd2d5a82059f8ae67b8e4ee1b28c27ae300685928497aa3a4cd6f6f0a09905f73065e9d911227537fc2d9e3a3e9d028762557e3d86c0fcf86c2f1673eb2e51d12631bdc4be1d99feaec02d686ee204cf1ed12f9744d00dc7f832f346b3f5a8b3caaa1061857c86dec1e8eb9d7c7b9b6335bef578ccbd8503327e19ae5245f24e992636d6130109bb1aa1cd01", 0xa6}, {&(0x7f0000001640)="73b6c389c8224c391059412f012872e4c65608a3e009c7c4b7dc101d16", 0x1d}, {&(0x7f0000001680)="4f9eba793d05dea7fda91d8f8300f71b0971ef1a5d87d0959a8da066bf5e4d3c33129b673f5893dc950469b5559621282880e54ad92948d13af9f39ad9422b0ff719bad1d52b52fac09a8a59450352f9a08336d27545493540399a873699ce09a83c05c1035af74378dcccb02f6901c6ad18bb27e11893264004d1ab69ea71df739e3d1868329be38d43ed201169da4104e408fb0878b7be0d4ac23ba0d9ece3624bc09133fa800598d69174cc39094afb89454059655d4206144a58a5a2fcd31a2bc0beb5d5b9295a412173d398d9a15e1ebeb10b9a15559e040e36e9729dcf1e5ebd8018830da344", 0xe9}, {&(0x7f0000001780)="eae5001e492f00f5594576", 0xb}, {&(0x7f00000017c0)="e04d6fdeaaf0114209e1249e791a7eb8abbb01a8091dee165e592e3599b95ce473bddc75c1696010031dd7982957e33822c43a4d8584e6d31a9145c5462644052b9532b461d78bd2191a7164e992d196abca1b3dd58c20076cbd133c59eb4275313b448355f45ee0e4e529a34907f3a8808878bbf3d4a5286268d43b6ba2d2dfe25066d07121336b3b97671ee04e38f13039cee48ed86c58e75af30f188e3cb8a66776a94d2f1431c4eadb8bd11f028f3d211dc809a0e18fa54397d2846681262573265861b77a010fd8c5f110988edc0b3af83fa7f4037f", 0xd8}, {&(0x7f00000018c0)="d74bf02687e05cb1709a6003b39dfb38cb970dc2ce1b822117c36ff6501c813f361d0b5204a91979cce9d03d1b5e983a2a523e409dcb270164875dbabc526a67a02557dc67a449387c446d53ac0cd625ecba9decdafd211022670f028747da30d9a1e57284062458006af93aa95de3b492ff578085352cbea499272e9376fa233929a16fe2b4c1c41427242bdb81aac3f1e456956004b53b3c9e5e664efb426cfa39e394930f3fe6c6f727e7408fa1c0671801a63c9437e687f89aa118b614c1aff01b482b8c097bfaf386f12729bd85", 0xd0}], 0x8, &(0x7f0000001a40)=[@op={0x18, 0x117, 0x3, 0x2}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x50, 0x117, 0x2, 0x36, "29f1f05918509d608774256a1e1b9240977dcb6bbbd83413a8f2c58bb29e450caea674ef8aa4588409bb5b0efb26bab7e14f7cbf3cb5"}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x1098, 0x8000}, {0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000002b00)="858b38430a1cccaae356582708e904cb9ed4303cbe64b68ed0954a3e3ee2c0acdc82ad55422ab09c5023c8dd7d64bc2ae6394857c204a541a29b435ed5751216e3be569c34aa2e79b96af914319b4ae3501e34dffae99247c7721f28b2954f815521798c6b4d86edd52dd55413b170b41910719376af2ea5087fcad9924496248034ac17c655da796c614814fc28c43200dec6467e06827b14f8333a64a9c86c7b890ff3c690b2c0c24b86795be7727e4a7ff401a5ca24ee5942d34951d61fcad7ae3f3fe5f2de6601eb41f2002979be513c2fd0cf02bdb97d41d34df9a65d44d6f414840e88", 0xe6}, {&(0x7f0000002c00)="36f6427059ae55587f8c55b908d0692b3877f0aca4", 0x15}, {&(0x7f0000002c40)="620598fff40fe0d6a65fbe", 0xb}, {&(0x7f0000002c80)="25e2e6040071a9c62d8573505962e28ef477407e5cd9b46afb7680e160beadc7292731dceceae77b0471dcaafc69d618dc290cd7f55254637a53d4acee9b9a6d2cfa19fb694fd9c011f023db286487062e0060c333f8e9a7be83da2c131b4cdc7be3c7134f7f90e57cd174a19cde7d41", 0x70}, {&(0x7f0000002d00)="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", 0x1000}], 0x5, &(0x7f0000003d80)=[@assoc={0x18, 0x117, 0x4, 0x1f}], 0x18, 0x8000}, {0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003dc0)="33452401e2b5ebcbc0ab8e031ef51901698f074e7c14b8ef7773f0c3515641722da2e616ca94ae42e4fec716de744d9e6906f62c155f65eb75c2a46c83ac9d602a8948b0bc40c6e89c7605c8248a7cccc9cb0f8977761554bdd21643ff4f46ae589abf59b1c78fb30b65e4d7094094335995d98536ca8271433cca1e9f4c2f7040851b86d4c55967630693113c0aea164598936b9a8d07e506e8bfe45fe439a312d711ed17830a2e", 0xa8}, {&(0x7f0000003e80)="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", 0xfa}], 0x2, &(0x7f0000003fc0)=[@iv={0x48, 0x117, 0x2, 0x2e, "1c003786d10eef113d379aab803f2700d0823d2be303e2a68eeb6242fd92d3e1f667257eaffb3263a88fd8740c47"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x20}, @op={0x18, 0x117, 0x3, 0x1}], 0xc0, 0x14}, {0x0, 0x0, &(0x7f00000042c0)=[{&(0x7f0000004080)="fc86770bb16e2cdc8409b4ef734704c3c23681f05fda05697fb2ef88c3d237a842659864d0c79da9d95e36123cb42eeb0225ea47146ab6f34e74dc413d3a9a2f0e73fdd56bdc52599e24e4b9c1aa2897db56e46a8d9b2d42133ff27677854803d6865a28c5c3a36b55b49233d5fbbccece528ac64c070550ff3ee231c8f64f679ba6c48818f91fc90b4f730fec9c1d3fc4d8d0bf7f523d40fadfdf0c39c93279a466a7d2ffc48fc02fea2e6c47e5", 0xae}, {&(0x7f0000004140)}, {&(0x7f0000004d00)="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", 0x1000}, {&(0x7f0000004180)="8fce9feba92083384edd03262ff18c7a83c757210c7606369c109a613b5b02d2eed769c59396d2371a4b6d230e216f3e95e62d6381b27306e38b791a2f22f1ca7c83d7980acef4d6e4ac975fc420b32412c7e048b11b2787f3075ec316980b20e9ce537e9529c9e4bae192830d4f9b02f20e6afcc5911521a4de3ac73ad4961f197c10c7a829858bc2d89c4e4b54c93db6748d3b8c085a78f7edff1bf000d291613019445fffa4e1396ea230a3cc9f78529005b5c16cacb6b92dd527076b10e42218921d", 0xc4}, {&(0x7f0000004280)="dce419f87e5cf21e19bd58249267ff3656d416e3179c82d94540d802dfa5bb53ab803e679f2c1a", 0x27}], 0x5, &(0x7f0000004340)=[@assoc={0x18, 0x117, 0x4, 0xfffffff9}, @iv={0xb8, 0x117, 0x2, 0xa4, "2c7caa08894f79b001c040b7bb3cd9f82a0f8d4de8e0ec7b2c422789dbbece8d541bf53f20cb9b5782912d09605df70f3f27239735224281b2085de1b9ebc3648e6bb0961398a7f14ed88192ce76a9d6c112c2cfd4d8032bd72065fea85ad8abd95e5018c4cb8a6cff88a9c98799b1d86b55e33e3a45dcdfac2644acd622d957f164f083ee9e4e1643e3fc041d2e9e0474883e07974ebb2c21a35ce637239998596a1d31"}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}, @iv={0xe0, 0x117, 0x2, 0xcb, "48f2968c54d95c8d13e7095093bd7ba3590325a84605ae3035a7cc15d8e443accc2cc02079fc1bc8da3b6cbfb0d9329b775df8e46538a6082be3227b5a8aa6d49f15535bc93cf336f7796a1472eb9d495afa3352dcd03b25f1a5d95c4ca5c2b271619a66d7544bf048eff9755d961a67fb8a93df3ee21eab246808579126c748f56005ed6f86e61e6da2194e82d2f87e619351934aa5433393736fe6e820cbfebd730920153169838036de887dde4d935fff849364a6a2168140e837f737dcd1084fdd924892e18d0cffaf"}], 0x1e0, 0x20040000}, {0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f0000004540)="3fbc16e4f06d477bff8660c284847b79c596700a00ba171ea3aa30d214d292c42c7251bd1ccf30f71e8bd156014d51cd7c42420b936905fce2e1fdb775222cdb223cb1ee0a744ffeb0a89e279a546fabf5c7bdeebab61e0be7a1c3e039f50ce37103c1f782897581e6cb26369bd9c6e295343e9a724889c2c59fe8e4bdfa553795f61e4c4ee08dcded279aaba46dd5f1e75d5290167a7be9badc717f88f0e669725a16d5", 0xa4}, {&(0x7f0000004600)="99c3eea8ac9c9607b013239f5e2ba70adfe477394a2d4888c5c329f6c5cfc03997ab7c16b8cb2d45bfdb5de3a51e8d4c47a9c6fd5899c6332ac438f11b6175095c21ace8657fdfd3e53e0a1ca605858cf7c64870a92e9f1573ba16600cf633e9735d3ee50853aacf4d02207602a755fcb22b959af86a75d353fa5864e6b3d67c2ae1737f08d53fa9b3292a1bab96c7", 0x8f}, {&(0x7f00000046c0)="364f9ce06d4cd97645c9dbbc6cd45ae0201b429355cf5320cf12d3c76266b4ef34963d76b09853a7f9e4ec8cbe2ba749ef38129b6617b040573be5901ae3e09f18bbaca720a4edfc", 0x48}, {&(0x7f0000004740)="41ac13d2b45c2c3cbd1a87691e9e47b20ac984e6d112d0e0b0539d0b99b4732b745a2648167bfcea7ba4b8c0a5de1ac7af8c1306f6bcd30de5439f3294359ef9e8d27ca9f538d30386207e803f2e3e68b06c0a9492decef28907533765b5b9304be040bda9432cd4ade5b67b1abdad4fb17cdc04e6b58c26479d8bf74e4661aecdcdcd8158cb35e03015bd8216d464e2dfefb14a06afd130ae97dd63c172075e", 0xa0}, {&(0x7f0000004800)="b92635b6af2ad3f95389d8e0e1c4006adb2a6506e4ae78552af4126213e37298b2de26c9972ec2fa59d92544ed8507a67b0ac631455fd8fa0e1036b303410edd653a4ff71bc1f12a5eea1804e5a6a4dcce5179c1", 0x54}, {&(0x7f0000004880)="2b4323911557b4c112016b706fbcf9f8ed202f3f24680a46a8f5b4b113a25feaf5aaa6cf8d51275ac8358f703a6b", 0x2e}, {&(0x7f00000048c0)="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", 0xfe}, {&(0x7f00000049c0)="79b8a355b48d0eb76925adb01ccd74a68cb7432feb", 0x15}, {&(0x7f0000004a00)="fc22ecf79df738c781ff4c66b73404ad138ec89a8f8b99224e3b7211bd5445489e7619d9aa854577b2bd108556cd250b0a8c0d3ac5fc6a92ee08e2b92ad10ee17697053e597e54f507f0f94294da480b5dc69c476c5d81e2d3b9e68e5fd282a1eacc959c84a7391aafea744aa0aead193b940ff1a4b12bbb6e7ad563062b2d6441acf83b362cd8187a39caa5bf33d24341143911244f79acdb96be873465f1c22b2f2fff0cf5c64b89d41b112ad2", 0xae}], 0x9, &(0x7f0000004b80)=[@iv={0x90, 0x117, 0x2, 0x7c, "1ccc92e77037e55bceadf7e83eb28371358ae9cffd9730c3b926fdf92348b53010e2b8d567d0511f1db7102e8101523a12259fab89aae6a0e87b5aab4e4715537ff23d4e4c2dbce56492f3480660416fa2462c5ebe909cead4c7db8c28be6fd126c83b5b5997570127ca36701d824bc1927cacc96172a47c57664afa"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x7fff}, @iv={0x18, 0x117, 0x2, 0x2, "b47b"}, @assoc={0x18, 0x117, 0x4, 0x7fffffff}], 0xf0}, {0x0, 0x0, &(0x7f0000005fc0)=[{&(0x7f0000005d00)="4a67a3d51b27503584f39192e8b5a3cb2701f314cb7e065d9379dcbaaf792b77bd88daa66946c5076f509decbf73b34a802ad126c77e0461becf8555ae4a0e4192e7d4d3c5d2a23df76073ed94998024145fe118ea54419257b8e87672582308bf2ab12f7f9e1b287f707285528c885cd0cb89ab760ccc02f9ce3347754af1da879116b2850ceece7ab26e76ed", 0x8d}, {&(0x7f0000004c80)="e98f87160a7e50f88a7e48da0fe4bbe6060f637f139b1dcc0483a5ef6cd585881522269bef1d4ec2d204e76ae2adbc49580ca3851d5daa", 0x37}, {&(0x7f0000005dc0)="071ea99a9542765f77256e2b2ad2750864e012c27c53795bf8ef60caed570fa602b6a9a4eb94c3c5eed66bda29f51310cf6a1bf52ec120d1863edc1aa8c96bddffa82919aa43457f6c50e8a9f0eac4108db3e02428b5897b463cb24198e007", 0x5f}, {&(0x7f0000005e40)="6d6d8ab0ce8aaee5b0f654ffcd6cbb30dbc8556c745239b39c5f8343bb3c237b5c9f4350d66c2fdf308b6feaa955e155c14d7f0f83e7e18302b6e9de16fef203265dcc6da86dd8cb6a14ad0ccd309b2ef3cd62ec", 0x54}, {&(0x7f0000005ec0)="eded2305073825a74cc2af159799bb635af39a4600f3c92c1a5284a5a76b4f80494239ad50057f449464e300cd10d8c8e4339fbc99e8d1158c5fa3bae157c3190edaa1a1c0f75deeb6677ade80027e0a9ca86613db65de18dd8579ebb5602d70a6a66f7d64e59aa7106abda81d3bf4b6a33ea7df41d601e35102d761d0f956b837ddcc1c9897593c2d29ac911895e8ad12669a8a79f034185b01c070ab6b0fb5dc6e6af4b17d41bd561553c8a40cf0c64036645910a4a849aa9bac7dc290ed8c6261f5ee975a91fbf81b6cfd1ab90431316f6e2d690a9ce43dd83a2c8db879414a0781c1f4dd3ae7ca0b6419a61077fcad0208137d57f3b9", 0xf8}], 0x5, 0x0, 0x0, 0x2000}, {0x0, 0x0, &(0x7f0000007340)=[{&(0x7f0000006040)="1c5d6b1c5ba1a617e3163523c06cf184c3d6be7a5696d1f1a77e6e", 0x1b}, {&(0x7f0000006080)="96d73d6066b6c0b4d3a8ba074d676a9d84cc0509eef6b7ec87ebbff8c20748824ec73c0a5b566819e8008bade0", 0x2d}, {&(0x7f00000060c0)="a6a39a8e2ba563015955661119308fa996348d8dd45406c3a6b1", 0x1a}, {&(0x7f0000006100)="447a24f76807e32d75b7f426a3ae2d9f74ca3f5b73e4c47bf15027885f76f31ff1a7542c8eef9d7ec41fdbe6f6e924386eca7010ef85d9f752c2f59703e60be3342307983d69b9e222cf1892a6410005df260b23bb69b6a75ff34f864141877fc4f83d8bea01a829fc17ed492e1eeb40420d4c173899470a440d57827e720c24ca29f3f76b85046aeec8ee3319a22256b3afee9ae91b971647260f0602a314a469c439672fe888189bf823f6138c354fe8bf1ff03540fffa39d7f6d922c714ad4dc0b49d80809242bb770e33e22ca1e8d06a218762e204fbf11c15b8f4942cd18d725c305b946c", 0xe7}, {&(0x7f0000006200)="357cd46487a6ce5bb31faedcc03677681217f0ee217573232aef962757b9efa78a694e1d25c53186b4d2486e8728c2d99af5f3b486f683a769fcf55cb5da0850f4e16ab63a0c2dcb49", 0x49}, {&(0x7f0000006280)="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", 0x1000}, {&(0x7f0000007280)="fce8e48f29129dddcfa17797d2422109b2ea60930326b6a90a07d7b5c68fd6b21fe5cbc33a9cf715909c68dbdb549dd17be389d3c7e8bdf0bd407c30bd1282103c123ff246d7d4ca506d293d19e6397776c54178d8324cb7ceea289222a2929f36201d2cb0079946b02155a568cfab9b457f0ccbf91d6be2f45d580465e6d4d5f97fbeef83a5455c4f555f477532", 0x8e}], 0x7, &(0x7f00000073c0)=[@assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x110, 0x117, 0x2, 0xf7, "5aff7e998a9f6220fbd1165f1cd5449e1322ab2230278e5f7942b6ef948412b6785e622f47c45c97f5914e9f055b7be0e6956040ba7e2a7f03148c398ed522886800b855e89d4705be2cd72e9b9154b2434b4802307de15b38a34c979f493ead75b57bbecd466a140d633b0b87e47c0cc86370b83884c09fbc78932aa5102d44e530ed0ad86dca097b7205b5080dbfc5822116d0ec78e5ead6a585de6ad68a7db8e144db23bec3eff2a91824907dd7c8de9d8073ba202deda47a4926007c5cd6534370e11bd4bb8fdabc2ded1f2e28c82e14a7d7f4a52437646072246ed87e5d5ee21affaa8912cfe48067e0f0e73389bc7eb79d966acb"}], 0x140, 0x4000}, {0x0, 0x0, &(0x7f00000077c0)=[{&(0x7f0000007500)="46495cde10dfa4a8cdc9c4d72ca89b769a5d4f7c4f12a7665d1c8a68bf3937ed3604b91b74be34e69b3f431d385a999245f558adfe5fda21897eadf48b33d62c5265e3a65eb8438383a23816d93b759dcd85e9ef77ffbd57c9ab524bc104a5d039fff1d3a04634916eeeca68f8c2aeff95dc821a0e45a4e118b3b98ea861c3f67c2416287beeae9549fd89123627e9dc4c54a2cb0214b1e409af9e5f896818cecf4f86b99f76ac62fbec506f4d86c8a1968c14d348e861ce9c10169afa3b66c4c6820f9ccdbd0abd46f1e0f8439d66883da304e5428b6599e294e2b3ae05dae713e06b12909d39c800c94dffc2754fd8416ceec79246", 0xf6}, {&(0x7f0000007600)="fc989e036943c6cfbda9e46e3f9598d22f54c3fb1a62efbb88c235105c967393f55ce779bf", 0x25}, {&(0x7f0000007640)="b78a0083e9585787b3c2f2386ad47d6c43d0b339e0a02943f343a9040c2f931204e5db5243bb2a77e8c6222704f7040ce4e8a232460d91980c02b8c4d195741b670f885198fb8f6e28c727905f18c77c5b2f1862ffc076485d834e7aaf3b0c62c4244776a63b352fb8b8150989485957bcdf9553fbf1c321828b5f35be8fe995a13c3f1308d3ddbc374b30b33cab6417d17f039bfbae4f", 0x97}, {&(0x7f0000007700)="99aefbfc7d1d545a5b3d5cf5c509a897fa170704c9357fba945d6d7a83507097f02687829776477b71af4b06d79f979df0737488fcfde4cce3f77a73de4ddf33248a402e311d1d8fac8b8139aca54a8d1575cb47e0474278ca115be30fe2f830d120d26ea5609ca396f19f3753a080158b0f41ed5c796fab2f24bb4db9c9ab229a7095c8b7986ced59c508c5", 0x8c}], 0x4, 0x0, 0x0, 0x4}, {0x0, 0x0, &(0x7f0000007840)=[{&(0x7f0000007800)}], 0x1, &(0x7f0000007880)=[@iv={0xd8, 0x117, 0x2, 0xc2, "4220fda70da0fa3e4d69c2f981d7efda5b5de32e60604730d26be35f9bf8fe58acf8918761c84d4ecc3677a4d696e55bb68b7bbba813418002ba7222a651c7c5b4dcac4448e0b59abe3b623e4e967e75655999649aab5c5d6f7e90b43fd15f9d890e830d34590ce56308a5204acf8c1c3d79fb855c5cfa925aa06e69a0e23d0e78c236405cdbfe80ee4ba736830b02c380da83cd181064ceec18137e86602f0f873ef726588c43574b849d6b59a3dd6fca9d4e81ab52e1c4be31f0d795ec50d5bcbc"}, @assoc={0x18, 0x117, 0x4, 0x9}], 0xf0, 0x1}], 0x9, 0x20004000) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) sendmsg$inet(r0, &(0x7f0000000480)={&(0x7f0000000300)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000340)="76466c4771f25fb4c5ef09ac4b9cb90f18833e52538ea0a7d93cc48a526cfd820f9a6f3da0a777965e140bf9d77bf24e6d5df2d4a3920b3fd9f708d26e13d01f38cf6d49cb672f1f245760b2344aacb4e4e593df5824a67683c487218862b1d41e3f515d15d8559b38feae3dc5eb84e5bbb4f1b41c3a6c21d218", 0x7a}], 0x1, &(0x7f0000000400)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0xd38e}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}], 0x48}, 0x84) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000007b80)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f0000007bc0)=0xfffffffffffffff7) r5 = accept4(r3, 0x0, 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000007800)='/dev/nbd#\x00', 0x0, 0x10000) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000004140)=0x1, 0x4) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$packet_int(r2, 0x107, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) unshare(0x400) recvmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000180)=@l2, 0x80, &(0x7f0000000100)=[{&(0x7f0000000200)=""/124, 0x7c}], 0x1, &(0x7f0000000280)=""/25, 0x19}, 0x144) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x25, &(0x7f0000000040), 0xb9) ioctl$BLKRESETZONE(r6, 0x40101283, &(0x7f0000000000)={0x1, 0x4}) [ 2330.608104][ T2355] sctp: [Deprecated]: syz-executor.4 (pid 2355) Use of int in max_burst socket option. [ 2330.608104][ T2355] Use struct sctp_assoc_value instead 20:28:12 executing program 4: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x101000) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r1, 0x0) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000080)={0x81, 0x1ff, 0x800, 0xffffffff, 0x81, 0x8}) unshare(0x400) r4 = socket$inet_smc(0x2b, 0x1, 0x0) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPIN\x00', &(0x7f0000000180)='ppp1\x00', 0x5, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:28:17 executing program 4: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x25, &(0x7f0000000040), 0xb9) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 20:28:24 executing program 4: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f0000000040), 0xfffffffffffffc9d) 20:28:29 executing program 4: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r1, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r3, 0x3, 0x0, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:28:34 executing program 4: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ipddp0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bcsh0\x00', r2}) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:28:41 executing program 4: r0 = socket(0x72f9406c6f264b6a, 0x3, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000180)={0x1000, 0x0, 0x8, "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"}) setsockopt$inet_tcp_int(r1, 0x6, 0x25, &(0x7f0000000040), 0xb9) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x200000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f00000011c0)={0x9, 0x11a}) r7 = socket(0xa, 0x1, 0x0) close(r7) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)=0x0) syz_open_procfs(r8, &(0x7f0000000540)='numa_maps\x00') r9 = getpgrp(r8) r10 = getpgid(r9) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000001200)={[], 0xf09c, 0x9, 0x80000001, 0x0, 0xfffffffffffffffd, r10}) sendmmsg$inet_sctp(r7, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="200000000000000084342d0002000000000004000000000000000000", @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x17, &(0x7f0000000240)=@sack_info={r6}, 0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000000c0)={r6, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x401}}}, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000080)={r6, @in6={{0xa, 0x4e24, 0x550eb56b, @remote, 0x6}}}, 0x84) 20:28:46 executing program 4: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000000)={0x5}, 0x1) unshare(0x400) r2 = socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_tcp_int(r2, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:28:51 executing program 4: r0 = socket(0x11, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x4000) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x2) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$amidi(&(0x7f00000003c0)='/dev/amidi#\x00', 0x8, 0x2) r7 = accept4(r6, 0x0, 0x0, 0x180800) shutdown(r7, 0x2) recvfrom$packet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) read(r7, &(0x7f0000000100)=""/27, 0x1b) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x2) r9 = accept4(r8, 0x0, 0x0, 0x0) shutdown(r9, 0x2) recvfrom$packet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) r10 = fcntl$dupfd(0xffffffffffffffff, 0xc0a, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) dup3(r10, r2, 0x0) ioctl$TIOCSERGETLSR(r10, 0x5459, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/240, &(0x7f00000000c0)=0xf0) r11 = socket$inet(0xa, 0x1008, 0x84) connect$inet(r11, &(0x7f0000004cc0)={0x2, 0xfffd, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r11, 0x2) r12 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) shutdown(r12, 0x2) recvfrom$packet(r12, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)) r13 = socket$inet(0xa, 0x6185a08ecaf168d9, 0xff) connect$inet(r13, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r13, 0x2) r14 = accept4(r13, 0x0, 0x0, 0x0) shutdown(r14, 0x2) recvfrom$packet(r14, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r14, 0x3, &(0x7f0000000280)="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") socket$kcm(0x29, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:28:56 executing program 4: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x22000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000080)=0x3, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:29:00 executing program 4: r0 = socket(0x2, 0x27948c7f8a841f38, 0xc) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x25, &(0x7f0000000040), 0xb9) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000080)={0xfdf}, &(0x7f00000000c0), &(0x7f00000001c0)={r4, r5+30000000}, 0x8) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f0000000000)=0x8, 0x4) 20:29:01 executing program 2: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ipddp0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bcsh0\x00', r2}) syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x25, &(0x7f0000000040), 0xb9) 20:29:01 executing program 1 (fault-call:6 fault-nth:0): r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:01 executing program 3 (fault-call:4 fault-nth:0): r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:01 executing program 0 (fault-call:1 fault-nth:0): socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) 20:29:01 executing program 5 (fault-call:8 fault-nth:0): r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:29:01 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:01 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) 20:29:01 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) [ 2384.582443][ T2417] FAULT_INJECTION: forcing a failure. [ 2384.582443][ T2417] name failslab, interval 1, probability 0, space 0, times 0 20:29:01 executing program 2 (fault-call:12 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2384.668553][ T2417] CPU: 0 PID: 2417 Comm: syz-executor.5 Not tainted 5.4.0-rc5+ #0 [ 2384.676421][ T2417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2384.686493][ T2417] Call Trace: [ 2384.689803][ T2417] dump_stack+0x172/0x1f0 [ 2384.694158][ T2417] should_fail.cold+0xa/0x15 [ 2384.698806][ T2417] ? fault_create_debugfs_attr+0x180/0x180 [ 2384.704637][ T2417] ? ___might_sleep+0x163/0x2c0 [ 2384.709512][ T2417] __should_failslab+0x121/0x190 [ 2384.714470][ T2417] should_failslab+0x9/0x14 [ 2384.719285][ T2417] kmem_cache_alloc_node_trace+0x274/0x750 [ 2384.725134][ T2417] ? _raw_spin_unlock_bh+0x31/0x40 [ 2384.730348][ T2417] ? release_sock+0x156/0x1c0 [ 2384.735081][ T2417] __get_vm_area_node+0x12b/0x370 [ 2384.740132][ T2417] __vmalloc_node_range+0xd2/0x7a0 [ 2384.745330][ T2417] ? netlink_sendmsg+0x637/0xd60 [ 2384.750285][ T2417] ? __kasan_check_read+0x11/0x20 [ 2384.755327][ T2417] ? netlink_sendmsg+0x637/0xd60 [ 2384.760287][ T2417] vmalloc+0x6b/0x90 [ 2384.764180][ T2417] ? netlink_sendmsg+0x637/0xd60 [ 2384.769112][ T2417] netlink_sendmsg+0x637/0xd60 [ 2384.773873][ T2417] ? netlink_unicast+0x710/0x710 [ 2384.778796][ T2417] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 2384.784327][ T2417] ? apparmor_socket_sendmsg+0x2a/0x30 [ 2384.789772][ T2417] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2384.795997][ T2417] ? security_socket_sendmsg+0x8d/0xc0 [ 2384.801440][ T2417] ? netlink_unicast+0x710/0x710 [ 2384.806431][ T2417] sock_sendmsg+0xd7/0x130 [ 2384.810836][ T2417] kernel_sendmsg+0x44/0x50 [ 2384.815335][ T2417] sock_no_sendpage+0x116/0x150 [ 2384.820168][ T2417] ? sock_kzfree_s+0x70/0x70 [ 2384.824830][ T2417] ? mark_held_locks+0xf0/0xf0 [ 2384.829583][ T2417] ? lock_acquire+0x190/0x410 [ 2384.834244][ T2417] ? pipe_lock+0x6e/0x80 [ 2384.838481][ T2417] kernel_sendpage+0x92/0xf0 [ 2384.843066][ T2417] ? sock_kzfree_s+0x70/0x70 [ 2384.847645][ T2417] sock_sendpage+0x8b/0xc0 [ 2384.852074][ T2417] pipe_to_sendpage+0x296/0x360 [ 2384.856908][ T2417] ? kernel_sendpage+0xf0/0xf0 [ 2384.861657][ T2417] ? direct_splice_actor+0x190/0x190 [ 2384.866928][ T2417] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2384.873153][ T2417] ? splice_from_pipe_next.part.0+0x262/0x300 [ 2384.879232][ T2417] __splice_from_pipe+0x397/0x7d0 [ 2384.884242][ T2417] ? direct_splice_actor+0x190/0x190 [ 2384.889517][ T2417] ? direct_splice_actor+0x190/0x190 [ 2384.894801][ T2417] splice_from_pipe+0x108/0x170 [ 2384.899639][ T2417] ? splice_shrink_spd+0xd0/0xd0 [ 2384.904582][ T2417] ? apparmor_file_permission+0x25/0x30 [ 2384.910123][ T2417] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2384.916350][ T2417] ? security_file_permission+0x8f/0x380 [ 2384.921970][ T2417] generic_splice_sendpage+0x3c/0x50 [ 2384.927237][ T2417] ? splice_from_pipe+0x170/0x170 [ 2384.932245][ T2417] do_splice+0x708/0x1410 [ 2384.936567][ T2417] ? opipe_prep.part.0+0x2e0/0x2e0 [ 2384.941661][ T2417] ? __fget_light+0x1a9/0x230 [ 2384.946328][ T2417] __x64_sys_splice+0x2c6/0x330 [ 2384.951179][ T2417] do_syscall_64+0xfa/0x760 [ 2384.955868][ T2417] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2384.961744][ T2417] RIP: 0033:0x459f49 [ 2384.965743][ T2417] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2384.985700][ T2417] RSP: 002b:00007f6a4c6ccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 2384.994219][ T2417] RAX: ffffffffffffffda RBX: 00007f6a4c6ccc90 RCX: 0000000000459f49 [ 2385.002174][ T2417] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000004 [ 2385.010133][ T2417] RBP: 000000000075bfc8 R08: 0000000000019404 R09: 0000000000000000 [ 2385.018090][ T2417] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6a4c6cd6d4 [ 2385.026046][ T2417] R13: 00000000004c9c8b R14: 00000000004e0af8 R15: 0000000000000007 [ 2385.061941][ T2417] syz-executor.5: vmalloc: allocation failure: 4416 bytes, mode:0xcc0(GFP_KERNEL), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 2385.111376][ T2417] CPU: 0 PID: 2417 Comm: syz-executor.5 Not tainted 5.4.0-rc5+ #0 [ 2385.119408][ T2417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2385.129468][ T2417] Call Trace: [ 2385.132795][ T2417] dump_stack+0x172/0x1f0 [ 2385.141208][ T2417] warn_alloc.cold+0x87/0x17f [ 2385.145881][ T2417] ? zone_watermark_ok_safe+0x260/0x260 [ 2385.151417][ T2417] ? _raw_spin_unlock_bh+0x31/0x40 [ 2385.156517][ T2417] ? __get_vm_area_node+0x2bb/0x370 [ 2385.161704][ T2417] __vmalloc_node_range+0x458/0x7a0 [ 2385.166887][ T2417] ? __kasan_check_read+0x11/0x20 [ 2385.171980][ T2417] ? netlink_sendmsg+0x637/0xd60 [ 2385.176900][ T2417] vmalloc+0x6b/0x90 [ 2385.180784][ T2417] ? netlink_sendmsg+0x637/0xd60 [ 2385.185705][ T2417] netlink_sendmsg+0x637/0xd60 [ 2385.190455][ T2417] ? netlink_unicast+0x710/0x710 [ 2385.195382][ T2417] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 2385.200909][ T2417] ? apparmor_socket_sendmsg+0x2a/0x30 [ 2385.206349][ T2417] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2385.212569][ T2417] ? security_socket_sendmsg+0x8d/0xc0 [ 2385.218018][ T2417] ? netlink_unicast+0x710/0x710 [ 2385.222939][ T2417] sock_sendmsg+0xd7/0x130 [ 2385.227346][ T2417] kernel_sendmsg+0x44/0x50 [ 2385.231830][ T2417] sock_no_sendpage+0x116/0x150 [ 2385.236660][ T2417] ? sock_kzfree_s+0x70/0x70 [ 2385.241234][ T2417] ? mark_held_locks+0xf0/0xf0 [ 2385.245987][ T2417] ? lock_acquire+0x190/0x410 [ 2385.250644][ T2417] ? pipe_lock+0x6e/0x80 [ 2385.254870][ T2417] kernel_sendpage+0x92/0xf0 [ 2385.259440][ T2417] ? sock_kzfree_s+0x70/0x70 [ 2385.264020][ T2417] sock_sendpage+0x8b/0xc0 [ 2385.268419][ T2417] pipe_to_sendpage+0x296/0x360 [ 2385.273251][ T2417] ? kernel_sendpage+0xf0/0xf0 [ 2385.278002][ T2417] ? direct_splice_actor+0x190/0x190 [ 2385.283270][ T2417] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2385.289522][ T2417] ? splice_from_pipe_next.part.0+0x262/0x300 [ 2385.295590][ T2417] __splice_from_pipe+0x397/0x7d0 [ 2385.300629][ T2417] ? direct_splice_actor+0x190/0x190 [ 2385.305912][ T2417] ? direct_splice_actor+0x190/0x190 [ 2385.311181][ T2417] splice_from_pipe+0x108/0x170 [ 2385.316017][ T2417] ? splice_shrink_spd+0xd0/0xd0 [ 2385.320952][ T2417] ? apparmor_file_permission+0x25/0x30 [ 2385.326486][ T2417] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2385.332720][ T2417] ? security_file_permission+0x8f/0x380 [ 2385.338338][ T2417] generic_splice_sendpage+0x3c/0x50 [ 2385.343605][ T2417] ? splice_from_pipe+0x170/0x170 [ 2385.348620][ T2417] do_splice+0x708/0x1410 [ 2385.352943][ T2417] ? opipe_prep.part.0+0x2e0/0x2e0 [ 2385.358036][ T2417] ? __fget_light+0x1a9/0x230 [ 2385.362696][ T2417] __x64_sys_splice+0x2c6/0x330 [ 2385.367825][ T2417] do_syscall_64+0xfa/0x760 [ 2385.372318][ T2417] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2385.378199][ T2417] RIP: 0033:0x459f49 [ 2385.382076][ T2417] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2385.401661][ T2417] RSP: 002b:00007f6a4c6ccc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 20:29:02 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x2, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:02 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x200000d0) [ 2385.410051][ T2417] RAX: ffffffffffffffda RBX: 00007f6a4c6ccc90 RCX: 0000000000459f49 [ 2385.418003][ T2417] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000004 [ 2385.425953][ T2417] RBP: 000000000075bfc8 R08: 0000000000019404 R09: 0000000000000000 [ 2385.433902][ T2417] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6a4c6cd6d4 [ 2385.441853][ T2417] R13: 00000000004c9c8b R14: 00000000004e0af8 R15: 0000000000000007 [ 2385.584885][ T2417] Mem-Info: [ 2385.588082][ T2417] active_anon:148410 inactive_anon:220 isolated_anon:0 [ 2385.588082][ T2417] active_file:7988 inactive_file:40604 isolated_file:0 [ 2385.588082][ T2417] unevictable:0 dirty:71 writeback:0 unstable:0 [ 2385.588082][ T2417] slab_reclaimable:12611 slab_unreclaimable:90817 [ 2385.588082][ T2417] mapped:59233 shmem:268 pagetables:1366 bounce:0 [ 2385.588082][ T2417] free:1232166 free_pcp:506 free_cma:0 [ 2385.641200][ T2417] Node 0 active_anon:593640kB inactive_anon:880kB active_file:31812kB inactive_file:162416kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:236832kB dirty:280kB writeback:0kB shmem:1072kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 200704kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2385.673978][ T2417] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 2385.711215][ T2417] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2385.739562][ T2417] lowmem_reserve[]: 0 2547 2548 2548 [ 2385.745542][ T2417] Node 0 DMA32 free:1134376kB min:36184kB low:45228kB high:54272kB active_anon:593524kB inactive_anon:880kB active_file:30760kB inactive_file:162332kB unevictable:0kB writepending:272kB present:3129332kB managed:2611888kB mlocked:0kB kernel_stack:7232kB pagetables:5312kB bounce:0kB free_pcp:2020kB local_pcp:1268kB free_cma:0kB [ 2385.776316][ T2417] lowmem_reserve[]: 0 0 1 1 [ 2385.780825][ T2417] Node 0 Normal free:20kB min:16kB low:20kB high:24kB active_anon:16kB inactive_anon:0kB active_file:1052kB inactive_file:84kB unevictable:0kB writepending:8kB present:786432kB managed:1172kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 2385.808993][ T2417] lowmem_reserve[]: 0 0 0 0 [ 2385.813575][ T2417] Node 1 Normal free:3778736kB min:53684kB low:67104kB high:80524kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870244kB mlocked:0kB kernel_stack:0kB pagetables:4kB bounce:0kB free_pcp:248kB local_pcp:0kB free_cma:0kB [ 2385.842137][ T2417] lowmem_reserve[]: 0 0 0 0 [ 2385.846696][ T2417] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 2385.861056][ T2417] Node 0 DMA32: 5942*4kB (UM) 2505*8kB (ME) 1508*16kB (UME) 778*32kB (UM) 556*64kB (UM) 169*128kB (UME) 131*256kB (UME) 75*512kB (UME) 47*1024kB (UME) 14*2048kB (UM) 204*4096kB (UM) = 1134368kB [ 2385.880704][ T2417] Node 0 Normal: 3*4kB (M) 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 20kB [ 2385.892955][ T2417] Node 1 Normal: 4*4kB (UME) 44*8kB (UME) 198*16kB (UME) 75*32kB (UE) 28*64kB (UE) 19*128kB (UM) 9*256kB (UME) 2*512kB (U) 3*1024kB (UM) 1*2048kB (M) 918*4096kB (M) = 3778736kB [ 2385.910607][ T2417] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2385.921219][ T2417] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2385.930593][ T2417] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 2385.940231][ T2417] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 2385.949556][ T2417] 48869 total pagecache pages [ 2385.954280][ T2417] 0 pages in swap cache [ 2385.958446][ T2417] Swap cache stats: add 0, delete 0, find 0/0 [ 2385.964558][ T2417] Free swap = 0kB [ 2385.968286][ T2417] Total swap = 0kB [ 2385.972011][ T2417] 1965979 pages RAM [ 2385.975879][ T2417] 0 pages HighMem/MovableOnly [ 2385.980550][ T2417] 341176 pages reserved [ 2385.984763][ T2417] 0 pages cma reserved 20:29:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:29:09 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) 20:29:09 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0xa, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:09 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x18a) listen(r2, 0x2) r3 = socket$inet(0xa, 0x801, 0x84) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, &(0x7f0000002600)={{0x2, 0x5, 0x2, 0x1, 0x7, 0x4}, 0x400}) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) accept4(r3, 0x0, 0x0, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000002540), &(0x7f0000002580)=0x10) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000002500), 0x4) r6 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f0000000000)=0x3, 0x4) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r6, 0x800443d2, &(0x7f0000000040)={0xccccccccccccdd4, &(0x7f0000000080)=[{}]}) syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x5, &(0x7f0000002400)=[{&(0x7f0000000240)="b3065b28bb8011a3c9079478fd5c23b1d4be89e1cb2f4455030fb9d6244c55a5bdb288a18df5b7db42e2089c45d3664ecc778bb56729400c8772a8034a11b1ec417f826ac92bd62b120b54298f9af81956d7809d2dfa7dd78500878c11f50f6edc26dcb68b535d50dd7a8e37ebc5925ddb42d4ae006d6415526f46439e23d86ccddb941ac72ca68c37830ec3a521b31212d0cce62b267cfcea489e300c70bfe71fb8741c4a00d1fe1a86613ea41e5637a40cbdf9f6593bf77131ebc6afda3bf3fcd3485bf0aa59b7d99824bda1b3dd4b8dbedd85b42da97287d8c89aee74", 0xde, 0x4}, {&(0x7f0000000340)="34a8482193fb649cedf432edb3a951161edddfc5e51c0deadde29e132e09bd7128", 0x21, 0x7fffffff}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="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", 0x1000, 0x2}, {&(0x7f0000002380)="7833af1792d173241f6c0df2ce7bd6accf276cebbc659b66b2caaf4af2b61b3be36980efdf640e24f0daf2c0a01b43c28461cba7ae8dbaeee5ef0bbd2cc5399268302ef96e09f8ed63439057a93d359fa27b", 0x52, 0x9}], 0x61021, &(0x7f0000002480)={[{@iocharset={'iocharset', 0x3d, 'koi8-u'}}], [{@subj_role={'subj_role', 0x3d, ']'}}, {@dont_hash='dont_hash'}, {@appraise='appraise'}, {@pcr={'pcr', 0x3d, 0x7}}, {@obj_role={'obj_role'}}, {@measure='measure'}]}) 20:29:09 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) 20:29:10 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x101000, 0x0) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x1c}, 0x10) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) dup3(r3, r1, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000000)={0x1e4d39ef8c06f6a2, 0x1, [0xfffffff7, 0x3, 0x1, 0x7, 0x800, 0x8000, 0xc58, 0xf96]}) r6 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r6, &(0x7f0000000240)=""/27, 0xfffffd50) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r8, r6, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r8, 0x4008ae73, &(0x7f0000000080)={0x2, 0x4}) listen(r0, 0x0) r9 = socket$inet(0xa, 0x801, 0x84) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r9, 0x2) accept4(r9, 0x0, 0x0, 0x0) getsockopt$inet_buf(r9, 0x0, 0x26, &(0x7f0000000140)=""/244, &(0x7f0000000040)=0xf4) 20:29:10 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) [ 2393.174402][ T2460] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:10 executing program 3: socket(0x2, 0x3, 0x67) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000380)='syz0\x00', 0x200002, 0x0) openat$cgroup(r1, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0xfffffffffffffffc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x200002, 0x0) gettid() r2 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f00000004c0)=@ll={0x11, 0x5, 0x0, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x33f, 0x0}, 0x4000) r3 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r3, 0x0, 0x1ff) socket$kcm(0x11, 0x5, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0xc, 0x1, 0xd8, 0x0, 0xffffffffffffffe4}, 0xfe00) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffffcf) socket$kcm(0xa, 0x2, 0x0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r5, &(0x7f00000bd000), 0x4512e939610ae71, 0x4c0c0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r8) [ 2393.287131][ T2468] Unknown ioctl 19456 20:29:10 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) accept4(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000001c0)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) ioctl$KDDELIO(r2, 0x4b35, 0x7b4b) listen(r1, 0x0) r3 = socket$inet(0xa, 0x801, 0x7f) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2000, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r4, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0x5, 0x3ff, 0x1, 0x0, 0xc0000, 0x980, 0x3ff, 0xfff, 0x3e2d, 0x8, 0x9, 0xca, 0xffffffff, 0x5, 0x8, 0x26}}) r5 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f0000000080), 0x4) 20:29:10 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x4, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:10 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0xe0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:10 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x40, @dev={0xac, 0x14, 0x14, 0x17}}, 0x5) listen(r1, 0x2) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r2, &(0x7f0000000240)=""/27, 0xfffffd50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r2, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r4, 0x40045402, &(0x7f0000000000)=0x1) r5 = accept4(r1, 0x0, 0x0, 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x2) accept4(r6, 0x0, 0x0, 0x0) fcntl$notify(r6, 0x402, 0x22) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x4000, 0x0, 0x0) listen(r5, 0x0) 20:29:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x2, 0x0) 20:29:10 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19402, 0x0) 20:29:10 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0xe000, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:11 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x99) listen(r0, 0x0) [ 2394.127583][ T2522] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:11 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r2, &(0x7f0000000240)=""/27, 0xfffffd50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f0000000000)={0x6, 0x4, 0x8, 'queue1\x00', 0x8}) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:11 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x2, 0x0, 0x6, @dev}, 0x14) 20:29:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x10, 0x0) 20:29:11 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @multicast1}, 0xffffffffffffff68) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$tipc(r2, &(0x7f0000000000)=@name, &(0x7f0000000040)=0x10) listen(r0, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0xd01100, 0x0) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f00000000c0)=0x3, 0x2) 20:29:11 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x3, 0x0, 0x6, @dev}, 0x14) 20:29:11 executing program 3: setxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f00000014c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0xfffffffffffffeae, 0x2) r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) eventfd2(0x0, 0x2) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r2 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r2, 0xffff7f7fffffffb2, &(0x7f0000001480)="6f0d966d3a8f4ef9f92257bd04bbd87fa3d0391b1908052daac4804cf8afd7eb679e") r3 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x2) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r5, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001300)={&(0x7f0000001280)=ANY=[@ANYBLOB="03100000", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf25010000000000000008410000004c00180000100073797a3100"/98], 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x4) ioctl(r3, 0xffffffffffffffb2, &(0x7f0000000000)) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f00000001c0)={0x8, &(0x7f0000000180)=[{}, {0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000001200)={r6, &(0x7f0000000200)=""/4096}) r7 = accept4(0xffffffffffffffff, &(0x7f0000001380)=@l2, &(0x7f0000001400)=0x80, 0x80000) fcntl$F_GET_FILE_RW_HINT(r7, 0x40d, &(0x7f0000001440)) 20:29:11 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x8000000) 20:29:11 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x5, 0x0, 0x6, @dev}, 0x14) 20:29:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x4c01, 0x0) 20:29:11 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19403, 0x0) 20:29:11 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000000)={0x6, 0x5, 0x4, 0x4000000, {0x77359400}, {0x5, 0xc, 0x3, 0xde, 0x5, 0x1, "5c2f1b88"}, 0x7, 0x3, @fd=0xffffffffffffffff, 0x4}) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$bt_rfcomm(0x1f, 0x3, 0x3) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x2) r7 = accept4(r6, 0x0, 0x0, 0x0) shutdown(r7, 0x2) recvfrom$packet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x2) accept4(r8, 0x0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)={0x35ca, 0x7f, 0x7, 0x0, 0x0, [{r4, 0x0, 0xfffe0000000000}, {r5, 0x0, 0x81}, {r0, 0x0, 0xfff}, {r1, 0x0, 0x5}, {r7, 0x0, 0x1}, {r8, 0x0, 0x1000}, {0xffffffffffffffff, 0x0, 0xfffffffffffffffb}]}) 20:29:11 executing program 3: r0 = socket(0x10, 0x4, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001540)='/dev/vcs\x00', 0x40, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0xffffffffffffffe5, 0x0}}], 0x1, 0x0, 0x0) socketpair(0xa, 0x1, 0xffa4, &(0x7f0000000040)={0xffffffffffffffff}) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r13 = fcntl$getown(r12, 0x9) r14 = creat(&(0x7f0000000300)='./file0/file0\x00', 0x20) r15 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) fcntl$setownex(r14, 0xf, &(0x7f0000000180)={0x0, r13}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, &(0x7f0000000000)={@local, 0x11dd, 0x2, 0x0, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r15, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x28}, 0x0, 0x1000000000, 0x1, 0x3, 0x3b9}, 0x20) connect$inet6(r15, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r16 = syz_open_procfs(r13, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r15, r16, &(0x7f00000000c0)=0x202, 0x8) r17 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x10c800) r19 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r19, 0x29, 0x1, 0x0, &(0x7f00000000c0)) sendmsg$NBD_CMD_RECONFIGURE(r16, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa04018}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="72a7d8a8", @ANYRES16=r17, @ANYRES32, @ANYBLOB="42d58e26977dd0683946d1d5fde20ecdc5ea2dde10516f9569ece9ec244fe4bc26400e33467130dfbfe045c49b6e5603ce0b", @ANYRES32=r18, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="871b4b929317a008000100", @ANYRES32=r19, @ANYBLOB="0c00120002000000000000000c00020007000000000000000c00050020000000"], 0xa}, 0x1, 0x0, 0x0, 0x4000800}, 0x81) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4396e60a62c702e9}, 0xc, &(0x7f0000000100)={&(0x7f0000019240)=ANY=[@ANYBLOB, @ANYRES16=r17, @ANYBLOB="080027bd7000fedbdf25020000000c00060003000000000000000c000400000000000000000008000100000000000c000200c1ffffffffffffff0c00040000000000000000000c000800ecb70000000000000c00070008000100c827152cd5c42f343db4348045229d28cff020dd1532c648f8e4e84d04cd9c402900b88f5e634f759559e5e77c4522bc420c78b93b434ee4c00849bfecb4877fe2f8ff9a8c25f72c56b0ff3c5bc0dc6cccbe1a8a50eeecdd02f25b8b2210b3644ee8eaaa3db73b4e6be87f81f1057bee560c4606614efee52a2d6baa40f1c20cf437f6be660c4ac8e6537eb24a4f1da476", @ANYRES32, @ANYBLOB="0c00050000000000000000000c0003000100000000000000"], 0x7c}, 0x1, 0x0, 0x0, 0x2000}, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r10, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="feffffef", @ANYRES16=r17, @ANYBLOB="442228bd7001fddbdf25030000000000060002000000000000000c000800ff07000000000000000006009b56b518cc627684"], 0x130}, 0x1, 0x0, 0x0, 0x8000}, 0x80) sendmsg$NBD_CMD_RECONFIGURE(r9, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x41110424}, 0xc, &(0x7f0000000200)={&(0x7f0000000b80)=ANY=[@ANYBLOB="00ffff00954ce81805e93ffb62f9c4726a7ec21ff135ed0b06c3c39f0242218ce699e0298a5fe10159730c531e57d97dbb70b8fc7bee03a1c81d4759c880082c2f129805971d0ee0467f5cd6d9d1815d449aab97d0454ea26f718b4a247ae4f85614c87028164d3b1ffe2f082b98d05b9c7d532877970cc43f10eb4a95f123ed34f0a0045e8c5d899d895e103822ac7394cb31a82b1e272fb560f13e7a99d0146657", @ANYRES16=r17, @ANYBLOB="170726bd7000fddbdf25030000001400070008000100", @ANYRES32=r9, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="0400050300000000000000"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x800) syz_open_dev$radio(&(0x7f00000017c0)='/dev/radio#\x00', 0x3, 0x2) syz_open_dev$radio(&(0x7f0000001800)='/dev/radio#\x00', 0x1, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = dup(r20) r22 = fcntl$dupfd(r21, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) r23 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timerfd_gettime(r23, &(0x7f0000eb8000)) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000001940)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x3040040}, 0xc, &(0x7f0000001900)={&(0x7f0000001840)={0x14, r17, 0x200, 0x70bd25, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4004081) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000019200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x44000210}, 0xc, &(0x7f00000191c0)={&(0x7f0000019100)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r17, @ANYBLOB="000429bd7000fddbdf25020000000c00070008000100", @ANYRES32=r5, @ANYBLOB="0c00050000010000000000000c00050003000000000000000c00030003000000000000000c000800ff7f0000000000000c00050023000000000000000c00080007000000000000000c00080060390000000000000c00060000000000000000000c0006000100000000000000"], 0x8c}}, 0x4040040) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x4c, r17, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xffffffffffffffff}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}]}, 0x4c}}, 0x40) r24 = socket$inet(0xa, 0x801, 0x84) connect$inet(r24, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r24, 0x2) r25 = accept4(r24, 0x0, 0x0, 0x0) shutdown(r25, 0x2) recvfrom$packet(r25, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xa0000}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYRES64], 0x1}, 0x1, 0x0, 0x0, 0x801}, 0x60004801) 20:29:11 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x300, 0x0, 0x6, @dev}, 0x14) [ 2395.118395][ T2590] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:12 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:12 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = add_key(&(0x7f0000001040)='trusted\x00', &(0x7f0000001100)={'syz', 0x1}, &(0x7f00000010c0)="16ba25495a069b6c883bf6e47708078b399cd0f81a34fd658d9b2843a6d35b06e02d9423c4694521a8dc3cd49ee902c2d4760bce279ac1", 0x37, 0xfffffffffffffffb) keyctl$get_security(0x11, r2, 0x0, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, 0x0, &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$IOC_PR_PREEMPT(r3, 0x401870cb, &(0x7f0000000080)={0xc348, 0x9, 0xfffffffe, 0x3}) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:12 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) listen(r0, 0x0) 20:29:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x5421, 0x0) 20:29:12 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000000)=0xffffffffffffffcd) 20:29:12 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x4, 0x6, @dev}, 0x14) 20:29:12 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) accept4(r0, 0x0, 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80, 0x800) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0xd8c6}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e23, 0x3, @mcast2, 0xe36}}, 0xd29, 0x200}, &(0x7f0000000240)=0x90) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r4, 0x0) 20:29:12 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x200, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e24, @empty}, 0x10) unshare(0x400) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x100, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in=@multicast2, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x7fff, 0x9, 0xdf1, 0x14000}, 0x10) getsockname$inet(r3, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_buf(r4, 0x1, 0x3b, &(0x7f0000000300)=""/141, &(0x7f00000003c0)=0x8d) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r6, 0x1, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 20:29:12 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19405, 0x0) 20:29:12 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0xe0, 0x6, @dev}, 0x14) 20:29:12 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000100)=0x10) 20:29:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x5450, 0x0) 20:29:12 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000000)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = socket$inet(0xa, 0x801, 0x84) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x2) r7 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r7, 0x2) recvfrom$packet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x2) r9 = accept4(r8, 0x0, 0x0, 0x0) shutdown(r9, 0x2) recvfrom$packet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) splice(r7, &(0x7f0000000040), r9, &(0x7f0000000080), 0x7, 0x4) listen(r0, 0x0) 20:29:12 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:12 executing program 3: r0 = socket(0x9, 0x0, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000000)=0x5, 0x4) [ 2396.054462][ T2651] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x5451, 0x0) 20:29:13 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x4001) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000000)) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r2, &(0x7f0000000240)=""/27, 0xfffffd50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r5}}, 0x18) listen(r0, 0x0) 20:29:13 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x2040800) socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x22020, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000200)={0x2, 0x8001, 0x6, 'queue1\x00', 0xfffffff8}) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) accept4(r3, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000100)={r3, 0x0, 0x4000000000007, 0x804, 0xfffffffff7fffffd}) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x2) accept4(r4, 0x0, 0x0, 0x0) getsockname$inet(r4, &(0x7f00000001c0), &(0x7f0000000040)=0x10) creat(&(0x7f0000000000)='./file0\x00', 0x81) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f00000000c0)) 20:29:13 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={[], 0x4}}, 0x14) 20:29:13 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b505060bcfe87b00713340e72a0908c9f7a91c92af6b8da505fe29d95708b105b40e7eb69f95dd3229bed67b7aa91bf03880185cb48e44f3aad982bf304e50f91dc5398de17b2c5c63bcccceb938397b253c64f44e9f7e536b21a69fc23d0b736b8dcf3b2845804ddbfe04f35787df6fe4e5cbe32138e5ba0e45b7b7fc36c8232566f453c878") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:13 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19406, 0x0) 20:29:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x5452, 0x0) 20:29:13 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev={[], 0xe0}}, 0x14) 20:29:13 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) socket(0xb84e4d0bd021543f, 0x800, 0x2) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) [ 2396.932406][ T2696] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:13 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x19ca7f610be4a6a6) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r3, &(0x7f00000000c0), &(0x7f0000000040)=0x10) 20:29:14 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x5460, 0x0) 20:29:14 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev, [0x4]}, 0x14) 20:29:14 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r0, &(0x7f0000000240)=""/27, 0xfffffd50) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000140)={0x2, 0xf48e, 0x1a, 0xb59, 0x8000, 0x401}) dup3(r2, r0, 0x0) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000040)={0x9, 0x2, 0xd4000000}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r4, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000), 0x10) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000040)={0x0, r8, 0x0, 0x0, 0x20}) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r11 = socket(0xa, 0x1, 0x0) close(r11) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r11, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r11, 0x84, 0x17, &(0x7f0000000240)=@sack_info={r10}, 0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f00000000c0)={r10, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x401}}}, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f00000001c0)={r10, 0x400}, 0x8) r12 = socket$inet(0xa, 0x801, 0x84) connect$inet(r12, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r12, 0x2) r13 = accept4(r12, 0x0, 0x0, 0x0) shutdown(r13, 0x2) recvfrom$packet(r13, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FIBMAP(r13, 0x1, &(0x7f0000000080)=0x3fd0) 20:29:14 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev, [0xe0]}, 0x14) 20:29:14 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000040)) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000000080), &(0x7f0000000180)=0x4) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x2) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = accept(r5, &(0x7f00000001c0)=@ethernet={0x0, @dev}, &(0x7f0000000240)=0x80) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000280)=[@in6={0xa, 0x4e20, 0x31, @local}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x16}}], 0x3c) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r7, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x6364, 0x0) 20:29:14 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19407, 0x0) 20:29:14 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x2) 20:29:14 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:14 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x42000d00) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r2, &(0x7f0000000240)=""/27, 0xfffffd50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) dup3(r4, r2, 0x0) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000000)={0x10001, 0x9}) 20:29:14 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r2, &(0x7f0000000240)=""/27, 0xfffffd50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r2, 0x0) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x4) sendmsg(r1, &(0x7f0000000340)={&(0x7f0000000140)=@isdn={0x22, 0x1e, 0x5, 0xb1, 0x8}, 0x80, &(0x7f0000000300)=[{&(0x7f00000001c0)="7636480be0cd16d9ccedf344c0411db222a87c8179b9ccf0635a868939e46977c79381c9616d0aacc12758adc04c2fb3e037657843a3d9912faf3d93c4d452ea77e99036edd7b9c79fb7f10b79f68dabb1c5cec4e0955a36441cbead07cdb1a7668e809d1b79af", 0x67}, {&(0x7f00000000c0)="fcc3a4ca44292f3300f197070d685bc2c39f55285ae71849e619183b521cbcf1ff1118939be516edb5fc42ddc5", 0x2d}, {&(0x7f0000000240)="5bba78c33365a692438bd3db76ef97f65bc26303fe55cdecf5ada0a9e461c9bbc66053b72767857f5a31c7", 0x2b}, {&(0x7f0000000280)="768fa85d13a3417def154fa9f7bb915e1d9663365c4df0a1d5ce0c8ea78f6ca5bf2336c263b9834e862b594a4e19aefffd82203005a2ed33073b614751f155a6d93525a7f9c13efd57b473e08fa97cfda8734ca97a9c7c8f0160", 0x5a}], 0x4}, 0x4000000) listen(r0, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000080)=0x3ff, 0x4) listen(r5, 0x2) accept4(r5, 0x0, 0x0, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0xa24142, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000040)=r6, 0x4) 20:29:14 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev, [0x0, 0x4]}, 0x14) 20:29:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x8912, 0x0) 20:29:14 executing program 3: r0 = socket(0x2, 0x3, 0x67) socket$netlink(0x10, 0x3, 0xb) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) [ 2397.933193][ T2760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:15 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={r0}) pause() ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:15 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev, [0x0, 0xe0]}, 0x14) 20:29:15 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) fallocate(r2, 0x4, 0x3, 0x6880a8c9) listen(r0, 0x0) 20:29:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x8933, 0x0) 20:29:15 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19412, 0x0) 20:29:15 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0xf) 20:29:15 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) accept4(r1, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000000)) 20:29:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae01, 0x0) 20:29:15 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) connect$bt_rfcomm(r3, &(0x7f0000000080)={0x1f, {0x9, 0x8, 0x4, 0x20, 0x6, 0x3d}, 0xff}, 0xa) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) accept4(r1, 0x0, 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000140)={0x8, {{0x2, 0x4e21, @local}}}, 0x88) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'veth0_to_team\x00', 0x4}) 20:29:15 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x20000994) [ 2398.843020][ T2811] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae41, 0x0) 20:29:15 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100b00, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, &(0x7f0000000140)=0x2, 0x4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)=0x0) syz_open_procfs(r4, &(0x7f0000000540)='numa_maps\x00') migrate_pages(r4, 0x5, &(0x7f0000000080)=0x1ff, &(0x7f00000000c0)=0x8be5) 20:29:16 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x80000000010000, &(0x7f0000000000)="0600f5055e0bcfe87b0071") unshare(0x400) r1 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xffffffffffffffb2, &(0x7f0000000000)) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000080)={0x4, &(0x7f0000000040)=""/35, &(0x7f00000022c0)=[{0x8, 0xf6, 0x80000001, &(0x7f0000000140)=""/246}, {0x1f, 0x6d, 0x7, &(0x7f0000000240)=""/109}, {0x9, 0x1000, 0x8, &(0x7f00000002c0)=""/4096}, {0xfff, 0x1000, 0x0, &(0x7f00000012c0)=""/4096}]}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000002340)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:16 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'veth1_to_hsr\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) unshare(0x400) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:16 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)='\x00'/11) unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:16 executing program 0: syz_open_dev$char_usb(0xc, 0xb4, 0x2) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) 20:29:16 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19467, 0x0) 20:29:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x400454ca, 0x0) 20:29:16 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getstats={0x1c, 0x5e, 0x400, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x4}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40410}, 0x10) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r5 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7b3, 0x50421) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000100), 0x3) r6 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r6, &(0x7f0000000240)=""/27, 0xfffffd50) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r8, r6, 0x0) ioctl$USBDEVFS_SUBMITURB(r8, 0x8038550a, &(0x7f00000001c0)=@urb_type_interrupt={0x1, {0x2}, 0x9, 0x20, &(0x7f00000009c0)="1f54b93864beb2004521d39c24223367c1be2b49ddf192d5a2f289cc07ca7b8eb6f4d19c40a2d3db756f3efe8f0cb87cc909890d66f17f98de6495c3a6a56a2162b0b82ab9b89744c521410cf39b06e53d9449d1cbe80384a23e5ee823025a7ed7eca9f7e786fa136451ff8ffcd1d1723bd62a22dcd3322412545a2b823f4b18fdca4ef6031ca0420c856ff0edeee68ff75f484fb9ed8a4e603bc3bc7ca7dbc49a702c87647bd4aa5dff1f07719c0934f7e49b0aa1481d640fd7c2abd8a412feafa7b4224c095ffcc31245a2789296de16c31b6e03715bbe761b4553422e3c6f640b7b2e35c3e46f542f3a7476f68b19ae9c6ac49a825ac3909ed00afcddb4c360a672f08c637ca901a55ba7fb0e660eda2f29bb372afecaf7cf78e108cc1be1acd7ff918473e2c6d76838f893e123a42a4ebc8ee3b05e84b40375fdf98f2f207cfbe6741f99c29655d5d8b13364ec55b47a8b6f58d95deedfc5f20908a521e39ba1555e52c460571b3162708ea515709db5d57e6882e0f2ef2098533820a614169abe04198f0395b9361ace3c380941b384f0fa3f8fc9be2559583aac0be4b130a16d3c86ef6032bb5c3a867777421961480ceae93f4d800dd5a7dd0315f28e9aec35fac20194038e4ca434e6da66b32929c3578bb1a8749175854c116379ca6d45168c90a801140ed4074519eb37aaa356d0ede7ed3a38fad0b70f0af9c8b0a7d46b7257b63909f2ce77749a716b1ca5bacfd651669ed368912bbdb1eb2f6fdae9478c01572a86974380f1851374c10450f5922b8e57286ffdd9a1a3a51bd953d621ee1039655f90af77b07eef9db8894d46b6fefc7d37d5ea15c250466f0ca96eb2f02e0ad9a310b362172b3b0de2a2c7ea3250e499024aa5fe6a3a0933cb646e5115203c5d56612d1e285ff09c701d9fa824f59827e2fa4efac073a7596cf16cafaab2d6d48edf67664bd6b3f02146797238258974037019445d89d2f51a060b3ff370e452b2d10c65a4aed5882e64c40f11cdf526a657e978267432f2647d7720c7742bf4b4fa0066733af8f2702ab694d07a1bf76250d29084ecf5afd21bcfde3469bc98983719d729ac132ec09442df0cba741a49e1b47a5018ad701bc35add1ce0b06362e5ad34a45048c94632f6574bfd5d15a1a1dd96c31fc182d9cc807e2a5610feac57aa714f972ebec975be9bbb706bfcf6fd61b9738d32b3fd5efb3dd2197aa67edd319211d0b755493bd32ae91b2cd4d07288956ae4471dbabaa2586ea633aa716a829e914b5dae5e1920fd34c67ec11159d62a17b78e11196c0413c8beb72f7db7d3002e2460fd0de67ddb088310c5b454d1706ff1f7968cc29bd8c4fd85e09034d389d3029e4293d0db89a87651d641d26a609ec455e99ec923c929a1d18be0dd72b7b55f7d73a6e96e715f573de9190e523b137f1ea9221298f21ac0db4eb2be8a5808fb2f0e111a27bac774b73ca56edff7db3e9ea1c8adca3ca20e4e78a99585e9612b7f60994487b168ce8825f4d76bf94507c912368b4982e8f4ff712475a922b0ae576c252f9d6d66189048f87c0fb97b495fdf659ee130f271aa75eec575d554e5f84e59b82ed28e38b84e0e0f08ee44fcff263032835f2b4145b36c13f3791a7e5809220baf3484fdfe5b1a6e43234237673602343a0f0e6e2cdd52c1d086a80755479b66b2bb12c53bef0568cc955074936ca77c996d09125cb3d568b7e99baafeda3953adce28a997872a35333dc4dd3669a60121f1aae4d3a7386ef092bf8e61c5073e7148bec1c9b3852ed8322b5cb8ea6512991824352cccc880759d11c66f3ff09b84d017a434debfcc03e8e2daf14a151c591b2aacc7690db2d383a5b0c6cc068dbcdb0a9734f5d0920dac5d931de4de10644f2594c23d1ff53ede343df9393ced1f1afd03eb61c2f6052d0fa55d2987f50dd2d622b02880125438658f772073a87eedeb678cf356a33fc6ee01551312b3954ab23f9c1a33bc44ac3e8cc64559268acf5d8857e6554aaab699db0031d5a289da8b95fbaab2c4e092bb71f531acc0d0f57f7a6a23dbb47b4414daba52a696a484d48d6bbacd36fade6507cadda87ba6838836e72d265efd21cde3c8b994dbac1b755b5408f1add3c488218b9483c7ff56b829a6e5010f99084a4ea07a310c52390676f1476a582f06578c5ac6d1e2eea19b34fbe0219af1e48f095dfc028b7349ce9c84c4139255d6eb801c841af0a601917c82083c78127147fa9a65952956e57ddc2314d3424ac20bdb07c3cd4c82c4a6637edc4c7230515d52e71b4cd4df3adad8519e1f4c4f0e293fb46e43afafd5468d5e55965f0a307604313fcd3de520fc3ae03589dc8ca0f16e62ee589a65fe193b6590f29fb689b3089efdd1a2a972c35cfa7b5cfe6c5a64f1482661730feff21bddf427c17d5cdc1b505bcf8df1c2672aef59e85189d02a0c29140bd46933bd8ddb7acad5243edb642efa0f2bdad1c4ceea544019d8179f26eceac44410311873b76e7735d116fbef588dc9bdd60ec4e406f8a7d296410f9f953be1e4c764fe4266f6af37ee807beaf901426a4ff7b4f8e8d148d8838d8f8ee49650af5a9cf36524affa46cf19b321eac3863be250e66524bb772d0bd200a9c0a1a3077115a7468fa943ab75751fc4c66cd66665a6fad230475dc20f4218cd92d7b7d1a5f6de0fb7106a223531e81b89c98b9dcada820ef76c076ae2afe13dd137cd8a19f0b83030b0c79689ea340f5240ffbde98b93db798485307deac7ad42dbeaf1bda776afbebd71622c7c00c21bcf1c6f45e611a3445d077cf9e3eb533bc4044e7bdd2af31d46fc281878d27f203cc8a11f1c7359a70f360e8263caa1aa87219afa385a1bb53f9eebd072f3a058c28c4e1f9bc6141e693358c88c87f120054e99b356882f07e2ac2317aa1ccaf23bd285689cf16afc332caa15538845c7a17ce9eed82e9c250e2f45fa517057477972fccbcff8476e165dce0b573b3eb66d8b86929a798c4b25ca11355520a123f2adf541788b988efa0173b2cc02798b974ec40800dbf5b351e14ea69f4c75c994632b1a749363d4cba2c0f920b2059fa3ba329e5c57041633e41adc2aaa7ba26760236f96ccdb4503f3115995c53bd3208c828190ee11b8c5f7b682db3dafc88eb0c92b977fc74edd0ac07056bbb4315f7ecb458c7470f8dbbc11ac70e71c930902e96e77170a29a72288c90ae7346e78d72da03857d8ea99aeec97366c699e7c29ca0cbe955596113e0b4635633bc6b9359c3d12b7a408462bb1b4a4a7d74df093405b1a807788f03436f341b746defe103bb92629cde4c60851e8f1b8b640d7cd57bbb2a718f06628085d99775c410bbd832ee343afb5e64b2ee4074794cc7f2a6294577f8085f3f8605245f5b6dc05d6755a40bbf18f3d31f0f32db7fb7bce029ebcbcf9c4c6fb2a65db362d300c1a43bdc70dd9b713cf1271daac419cc925df9c8385c17bc08e60efecddd36b1d466ed23817dd5b8489af698779598ba7a987f1297b621e59158706f99aa9cf87805f56c00aa737d8b9003ff25871447ebdfc49a6c79a6cdc00469fc18dadb85360931bda26a847bbf03eac73fe1939746e36c0b83314d15d6fca2cd75fe3ae45886de772836e531308746a8746f77f0be2297b824fb5fc0210c225949ff8e39b513e0e1d850e9ebd84194dafc5c0d783a79f2f582c80d0dc1bd48bb5b392633d6271c89016ce5c578f51f87a5139cf1ece5adc1ef4f86118e93e13bb6bf968991a18deb81d86876332160f0b6f10e7f1af8b3f114caab725bce747437c737e9cf7b7f076ea591ed2f64124b64c8d74a97e160f8dc05547ce709d1ec916ebf70a54ab7237fd120ca18a9f96450d7ef75dcb3bb04ac4b06b5686fd623589f2e523f66d8ff2047015703a642ea6450f7364eaab7aca536d7b037a7af95fa45e10e838ef9ba5fdccb1a0c01a23ca6c095020b48403b2a602ee4bae0297413839ec5901f0b750a745cc9654264c08140eac3cf551997ef14abd311dc9e4c143fb29de8aae6f07f7c0aed8bf216e957cbc8bec9d3bac8634903745e00de25796f92f505ad43f67b0046a6a8a086cc1211d31df672d7e87256b656e959a982dde8c0089546a97efd69901a8449af2b7624347582d5a74f839940e7898680a50c2b6efe502eb44653a198f7e2e0ed038fb32b4566a4f72a31d024a85fbfe9fbe2ea8cf80670145f2d06f0b2d199f822511aab77735b640c9b77d97ff99ebf2db3ac35bfd334095f005b63fa98776f18fec846eb32694294cebc837119ba03f64d3761b8da8a87388a40b814b15ec54a5a1412736c7d5732166798d4000b007009ed726968e86bd1a90028678fa1789119bc4e196e0f31932b3c69ee21e5b1fe6b1e3952c9c4c12a326292276315cbb3d328879e7dbd35537a2639cae1e5ee2fb43350fec7fb915d32e7b4b27838c80e071cf6e9d871a8d737c8162da34b7dfcca4cf62b94c4f9f01f6797f6de20022de255d98e3b2cfede7a4d29b116a692f92af46de98973b77fa06d7529291e518cf119a399685314371e60bf5aa53b9c384cb5e7016c732df88727a59d9d6f379f0f8fdc79dda44203aeb3288f46c2c5aee1f7944d190136f5d4f3ee1c916a8f662eb22b50a887252e19bbddbfc91ceb96d036b21656b160a13a60a9b2d53c0578cf247209aa4b73533ddecdaf2e833b66b90984b7be1390d7033731b17e097f6147f9634f2d13ed181cafc580d755c4d130480e8d70470e61ea3c936d9464d0164f6244780d816176611a22c9df12bbb609b4371b2d77778530453035dc941284e049355c470826cbcd51dc6f92a1bceb91a5e296f8e3e6b34b94917b70081bff3da510c580be6cd914cb3aa9c37c7c166da4e3c229222d6e5a752aa5a32d9ffab4e3b337cd444c2ac8a3e1d33a0733daec940eb936ac599f376507580b3c07ae5a1fc3ed84346ba04f4d7e8ee746f21577df8861c087233f6d3ecdacc8e5ee4bd3166d1712c050ba8f15eb67a3220f9b918da08b7f5cdd88cfb2a3c090a6207b5a0b7c18cb4ddba2816f08f962bf27e8535c1c8879ce9a905a3e81af3916b59c716481081322203c4eecb73b503d37230d8da936732672fd7380aa5df8366ec399872330e6c2ebdd1e7dadbd27a86b2d4db11b1ef284c9ebb7292ed428a45d15ca1c27938874a98dfcc9193040dd041c7262b29e44b2d9dfdbe5c95c111b42c697efcf50a62a8711ffa582b36121f6770d7707ea8a41d89f4ba6f2adcf8f204f3ef533617f5e75978494400c9b815d543e05d27b236ea17f127d666a1c02054af7e38de72aef8391574d82baa37928c1fb504b58b27e247b07d7345cbef974d46b515dc39ebf55ad8c96efd4436bdf1940310ff69ada3ff128044f147604af00a5452708ee9383ebe97f0d590c3cee6d21410ce89be93662da26fc9668aa4e27682fd5fa3ccbc2394372bdc8620eb5978405b19a094a17f5202cf95895df9355e538ee41bda8549ca95140737ae3dd3f0a5bad79e25774263dc83072e92d112a41cfbac55a65e807ba74c84d67540b162f5ed3e5b7294bacb53e8a9749b03e5c15d5a1dfb221caf68f916690b1e5fc730e966d4f97b48c614e83131728414835d941ff056bfbc839a96e70c1b07b4529f3660050d8e6e3a5ecc4ca1ca0ae164dad636229835a3a6ed0eeed090bc8eda6e0ea8a76cb11a2cf25f8c8f2b2bf6866771c25cc171f574936328107c92b0fd2795f1376e5bc2da022a74c8301e36693fcf368cd4ad6f", 0x1000, 0x4, 0x2, 0x0, 0x7, 0x1, &(0x7f0000000180)="0d7188513db488ce53e912cf78985b"}) 20:29:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) semget$private(0x0, 0x2, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r1}) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) [ 2399.763530][ T2860] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40000, 0x80) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0xdf, "ad0c9d016f6cbea5c8a45055b90138c7ac022ca4972ec1771974d5c11017f95de586466b2dc66d80e9777b6c9304cbebf2c474bf745d076285e8b88916e99c9443efc6e92a48c3a91828596e20aa6150708e449b011eb45a3a569e78e4d761070f63f29c12d1add7ba29e64fdcbb80a417b1d6cd761bd5158845d17dd27aea9412a553ea105b692fc174bde8e5bbaf0a549591c90e7fbeed73b3a79384110f95ae03fc510f3b8fb15ff116713a9a53c620f7b2ecc30036c01fe632c6ac32599e8189122e76ec06083c661f7a16c98093b8dee6a9b9137058e1ac88f1b1e28f"}, &(0x7f0000000100)=0xe7) r1 = socket(0x2, 0x80000, 0x67) ioctl(r1, 0x4000001000008911, &(0x7f0000000140)="0880b51d6b71") unshare(0x400) r2 = socket(0x11, 0x800000003, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x40) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r1, &(0x7f0000000980)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 20:29:17 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) fchdir(0xffffffffffffffff) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x4004ae8b, 0x0) 20:29:17 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r3, &(0x7f0000000240)=""/27, 0xfffffd50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r3, 0x0) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x2}) 20:29:17 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x2) 20:29:17 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) accept4(r1, 0x0, 0x0, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @broadcast}, 0x10) pipe(&(0x7f0000000480)) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x2) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$IMCTRLREQ(r5, 0x80044945, &(0x7f00000004c0)={0x4004, 0x1, 0x4, 0xcbf3}) listen(r3, 0x2) r6 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname(r1, &(0x7f00000023c0)=@ll={0x11, 0x0, 0x0}, &(0x7f0000002440)=0x80) sendmsg$can_raw(r6, &(0x7f0000002540)={&(0x7f0000002480)={0x1d, r7}, 0x10, &(0x7f0000002500)={&(0x7f00000024c0)=@can={{0x4, 0x0, 0x1}, 0x2, 0x3, 0x0, 0x0, "ca260882c9601ab6"}, 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x80) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r8 = accept4(r2, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r8, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180267999d95297b8bd9b2ed71a8e70000120000", @ANYRES32=0x0, @ANYBLOB="1818000020000000140014007465616d5f736c6176655f3100000000040014000c000100aaaaaaaaaa1d0000cc0116001800010014000b008e0f0000000000000300000000000000180101000c0003000900000008000000100006007fffffff05000000040000007c000c0014000100ff0f0000f50300002d0c00000000000014000100ffffff7f7c0c000000010000000000001400010007000000d5030000560e000009a800001400010002000000c40f000007000000c8280000140001000800000063030000ff010000810000001400010001000000f40000000600000088a800002800010003000000e466048f937800000000000000000000000000000000000000000000000000000c000300060000009e06000028000100040000000180c200000e000000000000000000000000000000000000000000000000000014000a0000feffff0000000001000080000000000c00090007000000810000001c0001000c00090077c9000007006ff5d22624ee052b000000a61b007c0001000c000300400000000000000010000600ffffffff3f000000b20000000c000400ff070000800000000c00040000000000ffffff7f0c000900050000000010000010000200ffffffffd20d0000060000002800010001000000aaaaaaaaaabb00000000000000000000000000000000000000000000000000000800100057000000"], 0x218}, 0x1, 0x0, 0x0, 0x80c0}, 0x4) shutdown(r8, 0x2) recvfrom$packet(r8, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r8, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) mq_open(&(0x7f00000000c0)='.[[eth0\x00', 0x40, 0x8, &(0x7f0000000140)={0x5, 0x0, 0x3, 0x6, 0x519, 0x3ff, 0x100000000, 0x6}) 20:29:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x4004ae99, 0x0) [ 2400.674369][ T2905] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:17 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x40, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40200, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000004c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200100}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x25, r3, 0x0, 0x70bd26, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x985b, @link='syz0\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x88d1}, 0x8000) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r3, 0x1b35000d1b7dfad4, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x4109, 0x0, {0x14, 0x18, {0xb5b9, @bearer=@udp='udp:syz1\x00'}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4042}, 0x40010) r4 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r4, 0xffffffffffffffb2, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000000)=[0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0], 0x3, 0x3, 0x4, 0x1}) 20:29:17 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x0, 0xa, 0x7) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:17 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) 20:29:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x4008ae90, 0x0) 20:29:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x2) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = dup3(r3, r5, 0x100000) ioctl$NBD_SET_SIZE(r6, 0xab02, 0x6) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r7 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r7, 0x2) recvfrom$packet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r7, 0x0, 0x489, &(0x7f0000000000)={{0x3c, @multicast2, 0x4e24, 0x2, 'sed\x00', 0x10, 0x3, 0x13}, {@multicast2, 0x4e21, 0x1, 0x8, 0x1, 0x3}}, 0x44) 20:29:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x4020940d, 0x0) [ 2401.340951][ T2936] IPVS: set_ctl: invalid protocol: 60 224.0.0.2:20004 20:29:18 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r3 = socket(0xa, 0x0, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ubi_ctrl\x00', 0x102, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0x5c5b3b96fcee81c2) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet(0x2, 0xa, 0x0) connect$inet(r10, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) r11 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r11, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) r12 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r12, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r12, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000a80)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="02000100", @ANYRES32=r5, @ANYRES32=r2, @ANYBLOB="19f0eddc17980e501e343d1aefab0eef77422c364387779ec4956cfc464f6156624e98f3d9893dd9c442bcb20c4dc10f6a804eea1614245a28da55e95350c4027970ccb7b1e12a530368179cbf32b68d102a768ac37beac78fd8ffd365281aa2b721eb9def38cf88ac0e", @ANYRES32, @ANYBLOB="02000500", @ANYRES32=r2, @ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000004a137277", @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYPTR, @ANYRESOCT, @ANYRES32=r7, @ANYRESOCT=r11, @ANYBLOB="cf6acca8b663184947cf1eac4d9c2554c0e2734ade7171213ac76c1289ff4039e5675db8f13ef8658c08797827e6b5e22fbb561d4a58752b481f27ce2518e426326d00ebc6f63ce02273834ee1c2a6484178d629cbb7d41abf81bc27adf471a58a75cff48db7346542a5f3c4446b35896779947f6b9030bd396167ab7850"], @ANYRESDEC=r12, @ANYRES32=r1, @ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB="d26fda34fef666465546c2", @ANYRESDEC, @ANYBLOB="2bae225d174e58e35f0d84df5e3df4e4fc16b51951461b7c4bcee120190a73e1cb678e09d85de7bce360e513244e00797ae868eff441c4b8dbe3b056844bb0ba152e2f52c512eca91b078c78e19c4fbae5f4c443", @ANYPTR, @ANYPTR64, @ANYRES64=0x0, @ANYPTR, @ANYRESDEC, @ANYRES32], @ANYRESOCT, @ANYRESHEX], @ANYBLOB='\b', @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r8, @ANYBLOB, @ANYRES32=r9, @ANYBLOB="0800d8b8", @ANYRES32, @ANYBLOB="10000200000000002000d6f8000000"], 0x17, 0x0) r13 = getegid() r14 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r14, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r16 = socket(0xa, 0x0, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r16, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = socket$inet(0x2, 0xa, 0x0) connect$inet(r22, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) r23 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r23, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) r24 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r24, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r24, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB, @ANYRES32=r17, @ANYBLOB="02000100", @ANYRES32=r18, @ANYRES32=r15, @ANYBLOB, @ANYRES32, @ANYBLOB="02000500", @ANYRES32=r15, @ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000004a137277", @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR, @ANYRESHEX=r22, @ANYRES32=r19, @ANYRESOCT=r23, @ANYBLOB="cf6acca8b663184947cf1eac4d9c2554c0e2734ade7171213ac76c1289ff4039e5675db8f13ef8658c08797827e6b5e22fbb561d4a58752b481f27ce2518e426326d00ebc6f63ce02273834ee1c2a6484178d629cbb7d41abf81bc27adf471a58a75cff48db7346542a5f3c4446b35896779947f6b9030bd396167ab7850"], @ANYRESDEC=r24, @ANYRES32=r14, @ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB="d26fda34fef666465546c2", @ANYRESDEC, @ANYBLOB="2bae225d174e58e35f0d84df5e3df4e4fc16b51951461b7c4bcee120190a73e1cb678e09d85de7bce360e513244e00797ae868eff441c4b8dbe3b056844bb0ba152e2f52c512eca91b078c78e19c4fbae5f4c443", @ANYPTR, @ANYPTR64, @ANYRES64=0x0, @ANYPTR, @ANYRESDEC, @ANYRES32], @ANYRESOCT, @ANYRESHEX], @ANYBLOB='\b', @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r20, @ANYBLOB="bef3adee3f3e97d6008d46b79da591fffbbe91696cd7aba6c486670b4942259a477bad182ece515552e32b5704c92fb6ae9e38e63d57b787e2c748be3605e7f73eb0ced1489b6d89ffb988db3933330b3249ca160000000000000000d3954f607f9debb369f8388d6efe42c0d2f4c9b153a5490807631962a3e5c12f666200fa73bc69a11e1abdb5087436a400773284bfa644afe812c6c338a5f5f3185105678bddc7c8e9ab7784f490a7dffc2eb990b97de60a42232dca07c5e2a12e4b5ecb5366362254214d7f0f9c139a2d4913f6d8e8ccca3f3b3e6a6f971790abfd7867272ba43925ad063f10274f7a0d01da7af9402bc0de03", @ANYRES32=r21, @ANYBLOB="0800d8b8", @ANYRES32, @ANYBLOB="10000200000000002000d6f8000000"], 0x17, 0x0) r25 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r25, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r27 = socket(0xa, 0x0, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r27, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000480)=0xe8) r29 = socket$inet(0xa, 0x801, 0x84) connect$inet(r29, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r29, 0x2) r30 = accept4(r29, 0x0, 0x0, 0x0) shutdown(r30, 0x2) recvfrom$packet(r30, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000600)='/dev/adsp#\x00', 0x4, 0x0) r31 = socket$inet(0xa, 0x801, 0x84) connect$inet(r31, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r31, 0x2) r32 = accept4(r31, 0x0, 0x0, 0x0) shutdown(r32, 0x2) recvfrom$packet(r32, 0x0, 0x0, 0x0, 0x0, 0x0) r33 = socket$inet(0xa, 0x801, 0x84) connect$inet(r33, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r33, 0x2) r34 = accept4(r33, 0x0, 0x0, 0x0) shutdown(r34, 0x2) recvfrom$packet(r34, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r34, 0x29, 0x23, &(0x7f00000011c0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r38 = socket$inet(0x2, 0xa, 0x0) connect$inet(r38, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) r39 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r39, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) r40 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r40, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r28, @ANYBLOB="02000100", @ANYRES32=r35, @ANYRES32=r26, @ANYBLOB, @ANYRES32, @ANYBLOB="02000500", @ANYRES32=r26, @ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000004a137277", @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR, @ANYRESHEX=r38, @ANYRES32, @ANYRESOCT=r39, @ANYBLOB="cf6acca8b663184947cf1eac4d9c2554c0e2734ade7171213ac76c1289ff4039e5675db8f13ef8658c08797827e6b5e22fbb561d4a58752b481f27ce2518e426326d00ebc6f63ce02273834ee1c2a6484178d629cbb7d41abf81bc27adf471a58a75cff48db7346542a5f3c4446b35896779947f6b9030bd396167ab7850"], @ANYRESDEC=r40, @ANYRES32=r25, @ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB="d26fda34fef666465546c2", @ANYRESDEC, @ANYBLOB="2bae225d174e58e35f0d84df5e3df4e4fc16b51951461b7c4bcee120190a73e1cb678e09d85de7bce360e513244e00797ae868eff441c4b8dbe3b056844bb0ba152e2f52c512eca91b078c78e19c4fbae5f4c443", @ANYPTR, @ANYPTR64, @ANYRES64=0x0, @ANYPTR, @ANYRESDEC, @ANYRES32], @ANYRESOCT, @ANYRESHEX], @ANYBLOB='\b', @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r36, @ANYBLOB, @ANYRES32=r37, @ANYBLOB="0800d8b8", @ANYRES32, @ANYBLOB="10000200000000002000d6f8000000"], 0x17, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r43 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r43, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r45 = socket(0xa, 0x0, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r45, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r51 = socket$inet(0x2, 0xa, 0x0) r52 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r52, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) r53 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r53, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r53, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r46, @ANYBLOB="02000100", @ANYRES32=r47, @ANYRES32=r44, @ANYBLOB, @ANYRES32, @ANYBLOB="02000500", @ANYRES32=r44, @ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000004a137277", @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR, @ANYRESHEX=r51, @ANYRES32=r48, @ANYRESOCT=r52, @ANYBLOB="cf6acca8b663184947cf1eac4d9c2554c0e2734ade7171213ac76c1289ff4039e5675db8f13ef8658c08797827e6b5e22fbb561d4a58752b481f27ce2518e426326d00ebc6f63ce02273834ee1c2a6484178d629cbb7d41abf81bc27adf471a58a75cff48db7346542a5f3c4446b35896779947f6b9030bd396167ab7850"], @ANYRESDEC=r53, @ANYRES32=r43, @ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB="d26fda34fef666465546c2", @ANYRESDEC, @ANYBLOB="2bae225d174e58e35f0d84df5e3df4e4fc16b51951461b7c4bcee120190a73e1cb678e09d85de7bce360e513244e00797ae868eff441c4b8dbe3b056844bb0ba152e2f52c512eca91b078c78e19c4fbae5f4c443", @ANYPTR, @ANYPTR64, @ANYRES64=0x0, @ANYPTR, @ANYRESDEC, @ANYRES32], @ANYRESOCT, @ANYRESHEX], @ANYBLOB='\b', @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r49, @ANYBLOB, @ANYRES32=r50, @ANYBLOB="0800d8b8", @ANYRES32, @ANYBLOB="10000200000000002000d6f8000000"], 0x17, 0x0) r54 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r54, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) getresuid(&(0x7f0000000100), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r56 = socket(0xa, 0x0, 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r56, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000000480)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r62 = socket$inet(0x2, 0xa, 0x0) connect$inet(r62, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) r63 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r63, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) r64 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r64, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r64, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x3f}, 0x10) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000880)=ANY=[@ANYBLOB, @ANYRES32=r57, @ANYBLOB="02000100", @ANYRES32=r58, @ANYRES32=r55, @ANYBLOB, @ANYRES32, @ANYBLOB="02000500", @ANYRES32=r55, @ANYBLOB, @ANYRES32, @ANYBLOB="0000000000000000004a137277", @ANYRES32, @ANYPTR64=&(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR, @ANYRESHEX=r62, @ANYRES32=r59, @ANYRESOCT=r63, @ANYBLOB="cf6acca8b663184947cf1eac4d9c2554c0e2734ade7171213ac76c1289ff4039e5675db8f13ef8658c08797827e6b5e22fbb561d4a58752b481f27ce2518e426326d00ebc6f63ce02273834ee1c2a6484178d629cbb7d41abf81bc27adf471a58a75cff48db7346542a5f3c4446b35896779947f6b9030bd396167ab7850"], @ANYRES32=0x0, @ANYRES32=r54, @ANYRES64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYBLOB="d26fda34fef666465546c2", @ANYRESDEC, @ANYBLOB="2bae225d174e58e35f0d84df5e3df4e4fc16b51951461b7c4bcee120190a73e1cb678e09d85de7bce360e513244e00797ae868eff441c4b8dbe3b056844bb0ba152e2f52c512eca91b078c78e19c4fbae5f4c443", @ANYPTR, @ANYPTR64, @ANYRES64=0x0, @ANYPTR, @ANYRESDEC, @ANYRES32], @ANYRESOCT, @ANYRESHEX], @ANYBLOB='\b', @ANYRES32, @ANYBLOB="08000300", @ANYRES32=r60, @ANYBLOB, @ANYRES32=r61, @ANYBLOB="0800d8b8", @ANYRES32, @ANYBLOB="10000200000000002000d6f8000000"], 0x17, 0x0) getgroups(0x2, &(0x7f0000000240)=[r60, 0xffffffffffffffff]) getgroups(0x9, &(0x7f0000000280)=[r9, r13, r20, 0xee01, r36, r41, r42, r49, r65]) 20:29:18 executing program 1: r0 = socket(0x2, 0x3, 0x67) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r4], 0x2}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r6], 0x2}}, 0x0) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r8], 0x2}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)={0x0, @initdev, @multicast1}, &(0x7f00000006c0)=0xc) r10 = socket(0x11, 0x800000003, 0x0) bind(r10, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r10, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r11], 0x2}}, 0x0) r12 = socket(0x11, 0x800000003, 0x0) bind(r12, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r12, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r13], 0x2}}, 0x0) r14 = socket(0x11, 0x800000003, 0x0) bind(r14, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r14, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400e50d0000000000000000000000002fc3f507046d10b835436a181c3c5d53ac7586be03356b03850dc3503a8eb2f72d2db3162da06dd2b16793b347c3d23fece2335d1546fd0bccbc4c50c33a0f572683b375e7d8cbb1141b0163ed4092c0d557d6a35e57fe245b64c995d874d46af2233cdfbc3e2cf894e82bbbea207638b540f1ebc3f64f5fa7d7dc579e35ff3a141596f373b29bd6f3b655ac1b2f4d66137c86a23eaa9e4bc258c479de41115807c21013f3f401d8e15d230679f928096b0a5be98e8494a2282ad61471", @ANYRES32=r15], 0x2}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001600)={'ip6erspan0\x00', r15}) r17 = socket$inet(0xa, 0x801, 0x84) connect$inet(r17, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r17, 0x2) r18 = accept4(r17, 0x0, 0x0, 0x0) shutdown(r18, 0x2) recvfrom$packet(r18, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r18, 0x29, 0x22, &(0x7f0000001640)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000001740)=0xe8) getsockname(r2, &(0x7f0000001880)=@can={0x1d, 0x0}, &(0x7f0000001900)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000002040)={@dev, @multicast2, 0x0}, &(0x7f0000002080)=0xc) r22 = socket(0x11, 0x800000003, 0x0) bind(r22, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r22, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r23], 0x2}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f00000025c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002580)={&(0x7f00000020c0)={0x4a0, 0x0, 0x20, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0x274, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x14}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xe8f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x558b, 0xfa, 0x4, 0xc03}]}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x401}}}]}}, {{0x8, 0x1, r16}, {0x208, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4a}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r20}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}]}}]}, 0x4a0}, 0x1, 0x0, 0x0, 0x204081c}, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r24 = socket(0x11, 0x800000003, 0x0) bind(r24, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r24, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r25, 0x1, 0x0, 0x6, @dev}, 0x14) [ 2401.401175][ T2937] IPVS: set_ctl: invalid protocol: 60 224.0.0.2:20004 20:29:18 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x3) 20:29:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#\xfd\x98p\x00', 0x2, 0x202000) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) listen(r0, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x38, r3, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xd8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0xc40d0) write$capi20(r1, &(0x7f00000000c0)={0x10, 0x8, 0x86, 0x81, 0x7, 0x1}, 0x10) [ 2401.557663][ T2951] debugfs: File 'dropped' in directory 'loop0' already present! 20:29:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x4020ae46, 0x0) [ 2401.629708][ T2951] debugfs: File 'msg' in directory 'loop0' already present! [ 2401.680213][ T2951] debugfs: File 'trace0' in directory 'loop0' already present! [ 2401.696414][ T2964] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:18 executing program 0: socketpair$tipc(0x1e, 0xcc3869fd90a37405, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x400) [ 2401.798701][ T2963] debugfs: File 'dropped' in directory 'loop0' already present! [ 2401.833233][ T2963] debugfs: File 'msg' in directory 'loop0' already present! [ 2401.852063][ T2963] debugfs: File 'trace0' in directory 'loop0' already present! 20:29:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x21) listen(r1, 0x2) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f00000000c0)) r3 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) connect$tipc(r3, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x2, {0x41, 0x4, 0x1}}, 0x10) listen(r0, 0x0) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000000000)) 20:29:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x4048ae9b, 0x0) [ 2401.966538][ T2942] debugfs: File 'dropped' in directory 'loop0' already present! [ 2401.991189][ T2942] debugfs: File 'msg' in directory 'loop0' already present! 20:29:18 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = open(&(0x7f0000000000)='./file0\x00', 0x201800, 0x30) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='ns\x00') r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) accept4(r3, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x613}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000005c0)={r4, 0x7e, "34d820e70823536e0b953e751501f64c3a38d9bfdd86bd763baf60c0b0d1083ef99d9971691e09e91a10b40091e2765662c323c68d035ee1827f9bc63743ffe5cd7552b94c25d25f3aac05ad8d00707f094c8ed59578f539b8ad0066c55cc0a847a79ba0fd481e2b6ceebcc0299ce01c8913254b8c13999364cacabcf9cd"}, &(0x7f0000000680)=0x86) write$uinput_user_dev(r1, &(0x7f0000000140)={'syz0\x00', {0xa, 0x200, 0x4, 0x25e}, 0x18, [0x5, 0x5, 0x4, 0x4, 0x58ffce9a, 0x6e, 0x3f, 0x9, 0xc3, 0x8, 0x200, 0xd178, 0x200, 0x7fffffff, 0x9, 0x91c, 0x40, 0x7, 0x1f, 0xffffffff, 0xb61, 0x0, 0x2, 0x996, 0x745, 0xa429, 0xb142, 0x0, 0x6, 0x1, 0x10000, 0x3, 0x2, 0x1, 0x2, 0x4, 0x7, 0x6, 0x80000000, 0xfffffffd, 0x101, 0x3, 0x1, 0x200, 0x4, 0x6, 0x2, 0x0, 0x8, 0x1, 0x41b, 0x1, 0xeeb1, 0x80, 0x40, 0xffffffc1, 0x5, 0x2, 0x4, 0x0, 0x9, 0x29, 0x45, 0x401], [0x9, 0x9847, 0x5, 0x2, 0x261b, 0x4, 0x3, 0x10001, 0xffffff89, 0x0, 0x4, 0xffffffa1, 0x9, 0x2, 0x6bc, 0x80000001, 0x4, 0x400, 0x400, 0x8, 0x3, 0xdbd, 0x2, 0x3, 0x6, 0x101, 0x5, 0x1000000, 0x100, 0x2, 0xff, 0x4, 0x0, 0x5, 0x2c4c, 0x4, 0x3ff, 0x31a7, 0x0, 0x9, 0x10000, 0x7fffffff, 0x400000, 0x1800, 0x8, 0x4, 0x6, 0x6, 0x3, 0x100, 0xffffffc0, 0x20, 0xffffffff, 0x2, 0x8, 0x2, 0x200, 0x800, 0x2, 0x5, 0x1, 0x3, 0x7f, 0x8], [0x0, 0x7, 0x5, 0x6, 0x3f, 0x4, 0xb4d2, 0x181, 0x7, 0x8, 0xffff, 0x83, 0xfffffffe, 0x9, 0x20, 0x522e, 0x0, 0x0, 0x7fff, 0x2, 0x4cf0, 0x401, 0x200, 0x7fff, 0xfffffff9, 0x8, 0x1, 0x3, 0x0, 0x6, 0xfff, 0xfffffff9, 0x9, 0x1bd, 0x2, 0xfa, 0x10001, 0x1, 0xfff, 0x101, 0x80000000, 0x9, 0xffff, 0x8, 0x2, 0x1, 0x5eb, 0xee, 0x200, 0x40, 0xfffffff7, 0xdb21, 0x1, 0x28f, 0x5, 0xffff3861, 0x800, 0x4, 0x7, 0xdd4e, 0x8000, 0x6a20, 0x200, 0x80000001], [0x80000000, 0x4, 0x1, 0xc00000, 0x8, 0x180000, 0x0, 0x6, 0x400, 0x1, 0x2, 0x3, 0x0, 0x2, 0x6e, 0x40000000, 0x2, 0x7, 0xffffffff, 0x6, 0x6, 0x65, 0x8, 0x80800000, 0x9, 0x5, 0x7fffffff, 0x2, 0x8, 0xffffff35, 0xffff, 0x100, 0xfc, 0x0, 0x2, 0x4, 0x800, 0x800, 0x1f, 0x8, 0x6, 0x80000001, 0xfff, 0x0, 0x9, 0x8, 0x5, 0x7ff, 0x1, 0x59, 0x3ff, 0x2, 0x7, 0x4, 0x4fa5723, 0x3, 0x2, 0x58ed, 0xd0, 0x7, 0x1f, 0x100, 0x80000001, 0x1]}, 0x45c) listen(r0, 0x0) [ 2402.035697][ T2942] debugfs: File 'trace0' in directory 'loop0' already present! [ 2402.125614][ T2995] debugfs: File 'dropped' in directory 'loop0' already present! [ 2402.142869][ T2995] debugfs: File 'msg' in directory 'loop0' already present! 20:29:19 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000000)=0x25c, 0x4) listen(r0, 0x0) [ 2402.204168][ T2995] debugfs: File 'trace0' in directory 'loop0' already present! 20:29:19 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x80001) r0 = socket(0x11, 0x3, 0x7f) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) bind$packet(r4, &(0x7f0000000980)={0x11, 0x10, r2, 0x1, 0x0, 0x6, @dev={[], 0x1e}}, 0x2e3) 20:29:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x4090ae82, 0x0) [ 2402.575207][ T2986] debugfs: File 'dropped' in directory 'loop0' already present! [ 2402.633001][ T2986] debugfs: File 'msg' in directory 'loop0' already present! [ 2402.667285][ T2986] debugfs: File 'trace0' in directory 'loop0' already present! 20:29:19 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_sctp(0x2, 0x0, 0x84) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r1, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x101802, 0x0) r6 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r6, &(0x7f0000000240)=""/27, 0xfffffd50) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup3(r8, r6, 0x0) r9 = socket$inet(0xa, 0x801, 0x84) connect$inet(r9, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r9, 0x2) accept4(r9, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="8c000080", @ANYRES64=r9, @ANYRES32, @ANYRES32=r4, @ANYBLOB="100001006e657464657673696d000000100002006e657464657673696d30000008008900", @ANYRES32=r5, @ANYPTR64, @ANYRES32=r8], 0x8}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) 20:29:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x41045508, 0x0) 20:29:19 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x4) 20:29:19 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20001820}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00042dbd7000fbdbdf2501000000000000000941000000140018000004017564703a73797a3100000000"], 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x1) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:19 executing program 3: r0 = socket(0x2, 0x3, 0x67) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) [ 2402.887477][ T3042] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:19 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3419, 0x84c80) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r4, &(0x7f0000000080)="a24f1908c66b784aa80a5fa16520a944d63657121bf069de29d59d17533732bd61a44bb19cf8a4752b16877ccc28e4c1050504326c8c2ae0", &(0x7f0000000180)=""/138, 0x4}, 0x20) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x2001, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r5, 0xc0405665, &(0x7f00000002c0)={0x640cdc43, 0x5, 0x1f, 0x20, 0x1f, 0x7d56, 0x7}) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000000)) 20:29:19 executing program 1: r0 = socket(0x2, 0x0, 0x77) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) rt_sigreturn() bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'bridge_slave_1\x00', 0x4}) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 20:29:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) listen(r0, 0x0) times(&(0x7f0000000300)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$llc_int(r3, 0x10c, 0x8, &(0x7f0000000040), &(0x7f0000000100)=0xfffffffffffffcc1) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000000c0)={0x7, 0x6}) 20:29:20 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x15, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000180)={0x1, 0x0, 0x1000, 0x3d, &(0x7f0000000000)="d66df0952cc1ad81a4f5a19d32b485327d3254da0cbae6c9f24254fb950ea8928bc85637fb750dd7b59809c57ee28ddaa7c4d3b3f1951fa462f18d73d9", 0x1000, 0x0, &(0x7f00000009c0)="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"}) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SIOCNRDECOBS(r4, 0x89e2) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000040)={{0x1, 0x0, @descriptor="b22654c792ed7ae8"}}) 20:29:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x41a0ae8d, 0x0) 20:29:20 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x5) 20:29:20 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x301, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x240200, 0x0) fsync(r4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000240)={0x100, 0x3, 0x9, 0xfffe}, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x40086607, &(0x7f0000000000)={0x7ff10, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x4}, 0x1000, 0x0, 0x0, 0x0, 0x9}) listen(r3, 0x800000fe) 20:29:20 executing program 3: r0 = socket(0xa, 0x3, 0x67) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) accept4(r1, 0x0, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) accept4(r4, 0x0, 0x0, 0x0) r5 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x380, 0x400000) r6 = socket$inet_sctp(0x2, 0x1, 0x84) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x382}, {r1, 0x8}, {r0, 0x4000}, {r2}, {r0, 0x40}, {r3, 0x80}, {r4, 0x120}, {r0, 0xc}, {r5, 0x400}, {r6, 0x88}], 0xa, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={0x8}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r7, &(0x7f00000000c0), &(0x7f0000000100)=0x10) [ 2403.746438][ T3089] EXT4-fs warning (device sda1): ext4_group_extend:1797: can't read last block, resize aborted 20:29:20 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000040)={0x0, r4, 0x0, 0x0, 0x20}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r7 = socket(0xa, 0x1, 0x0) close(r7) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000040)={r6}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r7, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x17, &(0x7f0000000240)=@sack_info={r6}, 0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000000c0)={r6, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x401}}}, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000180)={r6, 0x83, 0x2800, 0x8000, 0x7ff, 0x0, 0xfff7, 0x6, {0x0, @in6={{0xa, 0x4e20, 0x4, @local, 0x51bb}}, 0x101, 0x2, 0x1ff, 0x4, 0x1}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0xceab, 0xc4f, 0x10000, 0x800, 0x401, 0x9, 0x400, 0x7, r8}, &(0x7f0000000240)=0x20) [ 2403.803458][ T3098] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x800454d2, 0x0) 20:29:20 executing program 0: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8182, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x20}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @ipv4}, {0xa, 0x0, 0x0, @rand_addr="0bcbe0ea70ff010000f271264ecb9b95", 0x200}}, 0xba) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r3, 0x29, 0x40, &(0x7f0000001fde), 0x4) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000054faaf40556b2d1d8c04c6d51f1a0ac54846298a20364f35c986c0c47772fb2a4b5ec26be95c781f0c723e15e7548e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r6 = socket(0xa, 0x1, 0x0) close(r6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040)={r5}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r6, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r6, 0x84, 0x17, &(0x7f0000000240)=@sack_info={r5}, 0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x401}}}, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r5, 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r7, 0x0) 20:29:20 executing program 3: r0 = socket(0x2, 0x5, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x8004ae98, 0x0) 20:29:21 executing program 3: socket(0x2, 0x3, 0x67) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x2) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = accept4$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000040)=0x1c, 0x80800) ioctl(r2, 0x201000008915, &(0x7f0000000140)) unshare(0x400) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r3, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:21 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) umount2(&(0x7f0000000000)='./file0\x00', 0x47f621af6ec0628d) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x80086301, 0x0) 20:29:21 executing program 3: r0 = socket(0x9, 0x835e72e7b4308ede, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000000)) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:21 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x6) 20:29:21 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x16011e80) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) eventfd2(0x7f, 0x801) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r3, &(0x7f0000000000), &(0x7f0000000080)=0xfff7) [ 2404.734786][ T3163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:21 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x2) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x8, 0x1, [0x4]}, &(0x7f0000000040)=0xa) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r6, 0x10000}, 0x8) 20:29:21 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)) listen(0xffffffffffffffff, 0x1) 20:29:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 20:29:21 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000000)={0x1, 0xc000000, 0x4, 0x4, 0x800}) 20:29:22 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet(0xa, 0x801, 0x84) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000001c0)={0x1, @raw_data="46014ded974624950e92ddac9ee7000e685bf4b829c5c89ad5ea6bd1c3dba30f743fb13cb0dce69a5ef37181618c52bda6a29e9785836aba16646350ea54996b8ad576cb78e111396ee9b1aebcc2182bc41490a0a3500f5ad57880bfab5590e5cb4358a127f6ceb8462f53c5df4584f181babd238b2ae409782bb87c6eb6c2d786745340247f75d51f28adc7a2d2ea83d5a6644962508a8b7f3129c0b6b5765c8f8bbd3bdc08676a02c351c0895b66d3ad923c4e767ff7a8aff495848a1b8b43656e0f9562c9fe26"}) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) accept4(r1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x6, &(0x7f0000000000)=[{0x5, 0x80, 0x3, 0x8}, {0x7, 0x8, 0x3, 0x1}, {0xb4bf, 0x82, 0x81, 0x4}, {0xb7, 0x9, 0x1, 0x2}, {0x0, 0x8, 0x6, 0x9}, {0x7, 0x6f, 0x0, 0x81}]}, 0x10) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:22 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7, 0x10000) write$UHID_CREATE(r1, &(0x7f0000001180)={0x0, 'syz0\x00\x00\x02\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xeek~\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab\x004\xd4C>\xdf-c\x8c\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000180)=""/4096, 0x1000, 0x8, 0x20, 0x8001, 0x3, 0x5}, 0x120) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x2, 0x208080) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000200)={r1, r1}) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10180}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xa0, 0x0, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x400}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3f}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x6}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xea9}]}, 0xa0}, 0x1, 0x0, 0x0, 0x10000000}, 0x884) 20:29:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x8138ae83, 0x0) 20:29:22 executing program 0: listen(0xffffffffffffffff, 0x0) eventfd(0xfffffce2) 20:29:22 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) semget$private(0x0, 0x3, 0x88) r2 = semget$private(0x0, 0x7, 0x0) semop(r2, &(0x7f0000000240)=[{0x1}, {0x0, 0x0, 0x1800}, {}, {0x0, 0x7}, {0x0, 0x68}, {0x0, 0xfffffffffffffffc}, {0x1, 0xfffffffffffffff8}], 0x7) semop(r2, &(0x7f0000000240), 0x6) r3 = semget$private(0x0, 0x7, 0x0) semop(r3, &(0x7f0000000240)=[{0x1}, {0x0, 0x0, 0x1800}, {}, {0x0, 0x7}, {0x0, 0x68}, {0x0, 0xfffffffffffffffc}, {0x1, 0xfffffffffffffff8}], 0x7) semop(r3, &(0x7f0000000240), 0x6) r4 = semget$private(0x0, 0x7, 0x0) semop(r4, &(0x7f0000000240)=[{0x1}, {0x0, 0x0, 0x1800}, {}, {0x0, 0x7}, {0x0, 0x68}, {0x0, 0xfffffffffffffffc}, {0x1, 0xfffffffffffffff8}], 0x7) semop(r4, &(0x7f0000000240), 0x6) r5 = semget$private(0x0, 0x7, 0x0) semop(r5, &(0x7f0000000240)=[{0x1}, {0x0, 0x0, 0x1800}, {}, {0x0, 0x7}, {0x0, 0x68}, {0x0, 0xfffffffffffffffc}, {0x1, 0xfffffffffffffff8}], 0x7) semop(r5, &(0x7f0000000240), 0x6) semctl$IPC_RMID(r5, 0x0, 0x0) 20:29:22 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x7) 20:29:22 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) r5 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x80406d5690931169) write$FUSE_NOTIFY_DELETE(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="360000000600000000000000000000000400000000000000000000000000000065797269786700"/54], 0x36) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) accept4(r3, 0x0, 0x0, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x2) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0xbf, "e3b6a629c0acbf467d3574e178ae7a08b2f22df000b5ae1dec73d472d5ba0f44e4b9e57089b1d3636aa62486b1cb9875a704b43bccab7bb6a31dd0a38ba2b3717fef49f87281c542a89ea08564b23c5f390deeac917f5ff059474657c27a9eb210f6d0e81708bb5fa0e4861b7675f42a1bf3d1b0a115e0b884656cf1aab007b13cceb7151bc4959c2affb851ec5e0789030c573f5f759f44982534550544a4a034aff49f454f11b274acd701ce2a91cac228fa6fb86cd830a3555afd700aa9"}, &(0x7f0000000140)=0xc7) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000180)={r6, @in={{0x2, 0x4e21, @loopback}}, 0x1, 0x0, 0x8, 0x0, 0x3}, &(0x7f0000000240)=0x98) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0xffff, 0x4) 20:29:22 executing program 1: r0 = socket(0x5, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0800b5055e0bcfe87b0071a037c247ab958d423849e5fb9508fce2df8ecd680924f9c83b317009595a61f04e0e56d3948bd3c9fc54f57a9dcb00"/67) unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000180)=""/107) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:22 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) dup2(0xffffffffffffffff, r0) getsockname$inet(r0, &(0x7f0000000080), &(0x7f0000000000)=0xfffffffffffffdce) [ 2405.710292][ T3244] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0x81a0ae8c, 0x0) 20:29:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r4, &(0x7f0000000240)=""/27, 0xfffffd50) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r6, r4, 0x0) write$P9_RSTATFS(r6, &(0x7f0000000140)={0x43, 0x9, 0x2, {0x81, 0x3bd3, 0x0, 0xcaa, 0x1ff, 0x4, 0x7, 0x100, 0x1ff}}, 0x43) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r1, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data=[0x8001, 0x3, 0x4, 0x6, 0x3ff, 0x7, 0x9, 0x8000, 0x10000, 0x1, 0x7, 0x20000, 0x23, 0x4, 0x2, 0xffff7fff, 0x0, 0x4, 0xfffeffff, 0x2, 0x360, 0x80000000, 0x7, 0x5, 0x0, 0x8, 0x24000, 0x9, 0x9, 0x6, 0x3a0, 0x8]}) 20:29:22 executing program 3: r0 = socket(0x8, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x10140, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x40, 0x1, 0x4, 0x40, 0x12, 0x0, 0x40, 0x6, 0x6, 0x20}) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:22 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r3, &(0x7f0000000240)=""/27, 0xfffffd50) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup3(r5, r3, 0x0) ioctl$BLKSECDISCARD(r5, 0x127d, &(0x7f0000000000)=0x8) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:22 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)=' dev/mNxeR\x00', 0x1100, 0x0) accept4$alg(r1, 0x0, 0x0, 0xc0000) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x8001) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x1, 0x8}, 0xc) fcntl$setflags(r2, 0x2, 0x0) 20:29:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) 20:29:23 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) accept4(r3, 0x0, 0x0, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r5], 0x2}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty, 0x4e24, 0x1f, 0x4e20, 0x3, 0xa, 0x0, 0x80, 0x33, r5, 0xffffffffffffffff}, {0x5, 0xffffffffffffff52, 0xac1, 0x8, 0x5, 0x6, 0x0, 0x50}, {0x81, 0xa14, 0x4c, 0x66}, 0x9, 0x6e6bb2, 0x2, 0x1, 0x3, 0x1}, {{@in=@local, 0x4d4, 0x32}, 0x2, @in6=@remote, 0x0, 0x1, 0x3, 0x3, 0xd1, 0x8, 0x4}}, 0xe8) read(r2, &(0x7f0000000240)=""/27, 0xfffffd50) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r7, r2, 0x0) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x810, r7, 0x0) 20:29:23 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0xa) 20:29:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) listen(r0, 0x0) 20:29:23 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x8, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:23 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x108480, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000180)={0x1, 0x81, 0x6c, {r3, r4+10000000}, 0x28000000}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x240, 0x0) recvmmsg(r5, &(0x7f0000000600)=[{{&(0x7f0000000200)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000280)=""/208, 0xd0}, {&(0x7f0000000380)=""/126, 0x7e}, {&(0x7f0000000400)=""/224, 0xe0}], 0x3, &(0x7f0000000540)=""/152, 0x98}, 0x100}], 0x1, 0x0, &(0x7f0000000640)={0x77359400}) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xc0045878, 0x0) [ 2406.666400][ T3316] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:23 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)) 20:29:23 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x43d983, 0x0) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000180)) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 20:29:23 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r6, 0x2) recvfrom$packet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000001200)={r4, r6, 0x7ff, 0x1000, &(0x7f0000000200)="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", 0x3f, 0x2, 0x2, 0x1, 0x4, 0x2, 0x3f, 'syz0\x00'}) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 20:29:23 executing program 0: listen(0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) sendto$packet(r2, &(0x7f0000000100)="d72a858510bc6ada09df7d9e66e7282bbb9b4999cb976900d038d36c95e07ab004550822e6d1a6c329fbd4ff032b66a9a6ea7b96198501f2df46dd81c49761c05e7c69", 0x43, 0x20000000, &(0x7f00000002c0)={0x11, 0x7, r3, 0x1, 0x3, 0x6, @random="9f9197891b62"}, 0x14) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0x59}, 0x4) listen(r0, 0x2) r4 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r4, 0x2) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) set_tid_address(&(0x7f0000000040)) sendto$isdn(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="476a7d340100000082a0007551a6633c32e04c1f65f1f29175776156fa0bfbc638a5c8e379143cde1c08916363849647865c13b4e699679d1241553d68ddc060e025359be2e1fa99a778258e8e0ef0372db58803a70230a7a9b79cc81c1acf9379a11b6b79bcd7ca0300d0459e6186ba39faf1b9a7e9943e1b459d41790cb5582fd0a85e9dc50de9c5d0c1fcad33ad19c9d304aded96136a93fab9b46eb7378ea42f5322837d6bc1c49e58479dac14f6ca9a610b16dd019bcb8d839afd5520975017fa9e581c50f9ff27659416a442e78ca9fc939ce4a533d9"], 0xcd, 0x0, 0x0, 0x0) 20:29:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xc008ae05, 0x0) 20:29:24 executing program 3: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x800, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20401c4}, 0x80804) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r4, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xc0189436, 0x0) 20:29:24 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0xc) 20:29:24 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) accept4(r3, 0x0, 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f00000002c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000280)=[{}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f0000000000)={0x7ff, {{0xa, 0x4e22, 0x3f, @mcast2, 0xe3}}}, 0x88) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x2) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f00000001c0)={@ethernet={0x306, @broadcast}, {&(0x7f0000000140)=""/118, 0x76}, &(0x7f00000000c0)}, 0xa0) listen(r0, 0x0) 20:29:24 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x2) r7 = accept4(r6, 0x0, 0x0, 0x0) shutdown(r7, 0x2) recvfrom$packet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) fsetxattr$security_evm(r8, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@v1={0x2, "fe0131c42ce3ec20edf56bf2"}, 0xd, 0x5) r9 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r9, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000040)={0x0, r9, 0x0, 0x0, 0x20}) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r10, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r12 = socket(0xa, 0x1, 0x0) close(r12) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x66, &(0x7f0000000040)={r11}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r12, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2000000000000000ceec1ae55f8d30bce59200ee7e00"/32, @ANYRES32=0x0], 0x20}], 0x1, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r12, 0x84, 0x17, &(0x7f0000000240)=@sack_info={r11}, 0xc) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000000c0)={r11, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x401}}}, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000000)={r11}, &(0x7f0000000100)=0x8) [ 2407.637374][ T3375] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:24 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)=0x0) syz_open_procfs(r1, &(0x7f0000000540)='numa_maps\x00') sched_getattr(r1, &(0x7f0000000180)={0x30}, 0x30, 0x0) unshare(0x400) epoll_create(0x9) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)=0x0) syz_open_procfs(r3, &(0x7f0000000540)='numa_maps\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)=0x0) syz_open_procfs(r4, &(0x7f0000000540)='numa_maps\x00') r5 = getpgid(r4) rt_tgsigqueueinfo(r3, r5, 0x29, &(0x7f0000000000)={0x4, 0x1ff, 0x7fffffff}) getsockname$inet(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x10) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0xfffffffffffff037) 20:29:24 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dlm-monitor\x00', 0x64000, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r3 = dup3(r2, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f0000000580), &(0x7f00000005c0)=0x10) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000540)={0xb, 0x3, 0x4, {0x3ff, 0x4, 0x100, 0xcc}}) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000080)=0x1) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000140)) listen(r0, 0x0) 20:29:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xc018ae85, 0x0) 20:29:24 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3], 0x2}}, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000040)={r3, 0x80, 0x8, 0x81, 0x0, 0x5, 0x2}) r4 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r4, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:24 executing program 0: socketpair$tipc(0x1e, 0xa, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v1={0x1000000, [{0x68, 0x1}]}, 0xc, 0x1) shutdown(r2, 0x2) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000000)) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) listen(r2, 0x4) 20:29:25 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0xa42b026dc2344bfd) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="73797a316c7fee2a7208e63c81ae974e8e12f33199c693968421ecda7b9426dc17c71f8b2106273ab5b12b99de9a5f165ea4ea7d25789173274855f66111dbbdd012bfc5e3868e027c14a77f5ffea8bf36325d82d20ef90652ed5c8cb81e6bb5f82787e8db4b764c8bdb4e56bcb9f4744a6f5daa99380fce5cb1090077ed031595e150b147e55d752e02c98917b9fd527a3a0f2b3a7575d689ee31d455d767f20a3d04000025c7930c2795495ee3fbd9fb97dc31c52e58db260b416077fc035a718c42c6d8a9f2bc94737cc99177e6a2746548f9bdd78bf06cc5dee2d7bdba3c444b22521648faa50f"], 0xe9) unshare(0x400) r2 = syz_open_dev$vcsa(&(0x7f0000000400)='/dev/vcsa#\x00', 0x80000000, 0x80) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e22, @multicast1}, 0x100, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000440)='veth0_to_hsr\x00', 0x5, 0x401, 0x4}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r3, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:25 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 20:29:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xc020660b, 0x0) 20:29:25 executing program 0: listen(0xffffffffffffffff, 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) 20:29:25 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0xe) 20:29:25 executing program 3: socket(0x2, 0x3, 0x67) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000040)=""/81, 0x51) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000180)="00000000000088f6abe044a8bb0ddd5fdffaf0fbd62781cd00ed5e00"/38) unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:25 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = gettid() ptrace$setopts(0xa50a, r2, 0xffffffff, 0x2) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r2, &(0x7f0000000040)=@nfc_llcp={0x27, 0x0, 0x1, 0x1, 0x5, 0x7f, "930eb3706238ce2afafabcbce0c5d9707e056c294e427a1ebe7469fcfb538f4660521cec8f6bd2b498aca4d7714af8ed6183c73dc0dbea69789b77bd83a181", 0x39}, 0x80) sysfs$1(0x1, &(0x7f0000000000)='\x00') 20:29:25 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b0071") unshare(0x400) semget$private(0x0, 0x1, 0x200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x80, 0x0) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000180)=""/157) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x1, 0x0, [], [{0x3, 0xfffffff7, 0x3, 0x4, 0x4, 0x10001}, {0x3, 0x5afd, 0xd44, 0x9, 0x9, 0x2}], [[]]}) getsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000240)=0x3b789929) [ 2408.589505][ T3430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:25 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) listen(r0, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xeec16c63040d7ef8, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f0000002ac0)={&(0x7f00000000c0)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="ae637b384f55aa92b56ca74e0d1e8cd3ccc5045b7b57e3f84d73bf59fcac8f1c971528ccf82cda335ccbdb6c2556a9edf40347f89b7b246f44aefe366b9b87440676e700fcf2c1902d9449440a2b2784c5e636a697976b76ca3e7f19857b4f68f39edb96df05447e78bbb079b1f1516487543a294ff1af88441949d7d8421a149b6cf436", 0x84}, {&(0x7f0000001200)="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", 0xfd}, {&(0x7f0000001300)="d682b9bf418fe8ee48ad5ef2048beb68feff08765f68bba6c1fe59568192ea39b6abd92ad7b92480ce6eaa519ec6bff61edf64b32e30420c40171ce6624012009af1c3a15948722e62c8e45bc300d492484be06590dafe86e19ae90ab1ca2e7807fd7cb0915b18b36b1b61f6a69c2e190d83745d6d1fd5e682140987646ba3bb0ccde1c06c6a10f967e39769b04b62eda8fac68075e6df8a4e2e61", 0x9b}, {&(0x7f00000013c0)="c6a4dd3a9e753ef796f51dac9e8afd727f06b4daa318e087b7908f5b2a1a71578ce72cba28cc7e4505d47778480379bd5c342b961abab656df548c7e7cb86dbd6c89bc05fe727fa994a081aacc4c2a38deef6ce932bb96f64cbdaf474a14e45d543f5e4ec5dd073a3eddbfcf1997449bc288e08481f02bdd172cf4be945feff74c7b9593484c808a8f406ca835ffee19fd6103f52af3b053098c736c494130a40b3d6fd98fde642081a6939551453654ef9a44b33a9a7a9b6287cacebc1a2efcfeaad00fd77edb11638e3509b74e3456", 0xd0}, {&(0x7f00000014c0)="82ce3c5c1bd9409cef9cfcab95f381de400bf3d5bb947314d8effa5a24550e52b0f63f321017b574cd906bd34233af9f5cb565de6d93be18768d92f0dbd990f2ae301844a474695a5e3f259a48b519707ff41cf5699bd96e46929149e8e246516733af78c38d3954f880a92163b8186caa77ab39b7dd9cf86f837313feca2a460b09dabaa91e0af2e3a7c66b018c6f757ed093410a0f3f831b871aecde1eac6c0ab65b07dd", 0xa5}, {&(0x7f0000001580)="8a47d755c2ee13d37d8f70f9fcbb322c74dcfc21e6fde5d2ba05d3544e3f73085c5616fb", 0x24}], 0x7, &(0x7f0000001640)=[{0xa0, 0xa3fba4b03f8e343c, 0x2872f392, "28e0bb737354eb4c78333e71e34fefc51dfd737c2a628aaa3428c0c1a51a64fda9d88536e697b7258c8f5f39e01f8f6b547eaca6f6819ba8ae46403ac26b8c116142f43a2317c7d58a30bf523a6c25efff16524f88a53e797d5829546ca8d57cfa7fc24640ddf3745801813f5c1f54e08d6f5fc1745d57df85bc55e5c1c861c39de5dd613cca4f1dee77cdf6fded"}, {0x1010, 0x182, 0x8, "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"}, {0x38, 0x53e3c547c992cb0, 0x1f, "dd6b8848134e03804c9b42bf519e940a0e63acc219c3039fc95928488269841c06ca06ec"}, {0x68, 0x112, 0x2, "51eee12de5076faeea9c36b2f26ac5be893470be6945211726287834c683925485a122363ab1a5f5020807e8a61a15070d9d2350d6769e8a18d97822e07853b4fa03fe7a91bcccf73787e0a2791f12fa8c09a8"}, {0x68, 0x1a3a88ece934a8ae, 0x8, "d47e2955e3840b0c0db47de7f2faacfd4127944e079b988bd77e5de3a65e04f2d2ad7983a3228f51b157d759164630c521548bf49341bb75cb3f58c9cfa3f8ad96cbaf1dc563be916d39ae5647f2dd57a22e956f15"}, {0x58, 0x117, 0x5, "bc9a126249b5cebb41fc2f65b2a2aca6cfe23ec536105839a43f0a8e99839ae7f50a88d2fd03f58344f47249e42f931e3ab525769694a954987c6d9fc9b6813af6d094"}, {0x100, 0x100, 0x4, "ad510fb35e5b7ba1c35506c114cdaf1256f0ae951c2f561690999fcdb1f6bcf1732255b03c3a6cacda04b95dd43ce9983109cf51ddc7694cc318a0e7ff68aeec247d4fb06782e0f5dde39dee0a01095b20cb30edf3a748e0446edafe10a72ac30da6de0c109953abb9a700a22754862c87dee69c00975b909ed95fb118bf2330590068939268d4bbf96e3953416d90c0f4c1ae03cf8e38d52510d50db90a89fa37713b2fa0643aa68fb8d785f4886036f939c36ce80ccb908a5e9ea936cdee01e9ef8e55b6ccbbef28a034323ef3f0da3d37b16fdd8d484350da1224530e1dd2e214cc94c5850eea2a00fa5bb43ac9dd"}, {0xb8, 0x10c, 0x0, "092d454a59cebaa8dc0b933dd0e2bfc505d45d463994e8cbc5e2a38de313d55a43ed7c7833101ac4baf99adf5fa4e7a34dfe91feb0c4c1e9bb4a9e186ff4c8bcfd9e9611e0b373546de3927038b106354c3d04d5e896d1a19e49afc5fd4d92878a40b3fbc6e689ba226365b2266585002689dcf0469ffb63ae32d08d5d5f9c03ab2f3d2c469de5f33a23e732063d63788a90e204a8acb4629791e36578c56570db210f0adf07bb3b"}, {0x68, 0x116, 0x1, "7694048d46b958f547beb19bc58b03db7a5be3f67aea013614662915351d0719734c06dcc23bcf3a70dd7e7a528c09970a370b035906fbd1208affc6a6517d1cdec0cb8fab9744e34a71a8bb6e34090b81bbba49c7b9"}, {0x38, 0x112, 0x9, "2b379c8b54ba3e55490b8c24bcf56b87fff2e063cb098b18b4e61cb71465d28700131b05"}], 0x1468}, 0xd66a429d7ae9b821) 20:29:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x2) 20:29:25 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getrusage(0x1, &(0x7f0000000600)) 20:29:25 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000000)="edf491e6f621c5b6f73709c815fe329ab9b04f2d0c42f47c52df9d9ad5a4dc108052231adb8b4163840b616a5017a27609b68eb6487bcc58d2f929144a55212b8d976960d359f6e3844cf28b447153fcbf44adeb99ad3a8af543336bb55e32954771938f99d5c568f7c0c19f3117967901e4674565f3d98242525452a982497ca819fcf5511beebc80f586afb7d60555d2d37a42fd10de41f77c117e082f0a77a553205ca0d97349faa871104fe5167c12e0d7af1a81507b", 0xb8, 0x4000, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e) socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xfffffffffffffe7b) 20:29:25 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000100)=0x14) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) write$P9_RCLUNK(r4, &(0x7f00000001c0)={0x7, 0x79, 0x2}, 0x7) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:25 executing program 3: r0 = socket(0x11, 0x800, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:25 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000dc0)={0x6, &(0x7f0000000d80)=[{0x2, 0x1, 0x40, 0x3ff}, {0x88c9, 0x20, 0x3, 0x80}, {0xff, 0x5, 0x7, 0x85e}, {0x9, 0x8}, {0x8e, 0x7f, 0x7f, 0x9}, {0x80, 0x4, 0xd0, 0x9}]}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x3) write$binfmt_aout(r0, &(0x7f0000000140)={{0x10b, 0x4, 0x0, 0x12b, 0x172, 0x252, 0x316, 0xfffffff7}, "7a4f139c50379e1adfab9216bc703f94c76e3616eec2bba46faa4aa72463e1387d0681f85c1ce57787c04915b36f72e47d30d510f4aee2555930b786590ec07519833be29a5653aca10165b23dede089080239c9937a815cc7b23f89c74edc2a49cd4d6e6f54a4a3f66a4bb8ce93f99957fef8ba06289434a7459ad4d3605c0617153207bf4bfb7e89d92a804162bc6a417af47db6b0c6573389619f9dfb70a1c00d1bc5f24221762d7de940be62b0e546c537a44f405852cf688ef8400b2282a46a14dfb0cbaa5b77229ece3e9d16de73d4e61cc5326127eb1a72c66c95736fe7c1", [[], [], [], [], [], [], [], [], [], []]}, 0xb02) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001040)='/dev/vsock\x00', 0x1640, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x2) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = socket$inet(0xa, 0x801, 0x84) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r6, 0x2) accept4(r6, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000080)={@multicast2, @dev, 0x0}, &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x20ff0cdc) setresuid(0x0, r9, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000c80)={{{@in=@empty, @in=@rand_addr=0xef, 0x4e22, 0x5, 0x4e20, 0x401, 0x4, 0x80, 0xa0, 0x88, r7, r9}, {0x8, 0x2, 0x7714, 0x0, 0x9, 0x9, 0x0, 0x7}, {0x7, 0x3, 0x7}, 0x87, 0x6e6bb5, 0x0, 0x0, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d6, 0x6c}, 0x2, @in=@multicast1, 0x3500, 0x2, 0x0, 0x9, 0x1, 0x2, 0x6}}, 0xe8) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000001080)={0xbb}, 0x1) 20:29:26 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0xf) 20:29:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x3) 20:29:26 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x4e23, 0x2, @ipv4={[], [], @broadcast}, 0x7f}, {0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x22}, 0x1}, 0x2400, [0x81, 0x1, 0x4, 0x4, 0x1, 0x0, 0x80000001, 0x2]}, 0x5c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r1, 0x0) ioctl$SG_SET_COMMAND_Q(r3, 0x2271, &(0x7f0000000000)=0x1) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x2) recvfrom$packet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x2000002) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000040)={0x0, r7, 0x0, 0x0, 0x20}) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r9, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) pipe(&(0x7f0000000100)) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) 20:29:26 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup3(r3, r1, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r4, 0xc02c564a, &(0x7f0000000000)={0x6b8000, 0x32435750, 0x3, @discrete={0x10000, 0x94}}) r5 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r5, &(0x7f0000000240)=""/27, 0xfffffd50) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r7, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r7) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r8, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:26 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) prctl$PR_GET_DUMPABLE(0x3) 20:29:26 executing program 1: r0 = socket(0x10, 0x0, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000000)={0xda}, 0x1) 20:29:26 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) listen(r0, 0x0) [ 2409.530954][ T3493] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:29:26 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/4\x00') getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0xbac0c92ad5e9e31) accept$ax25(r1, &(0x7f0000000180)={{0x3, @netrom}, [@netrom, @bcast, @netrom, @remote, @null, @remote, @bcast, @netrom]}, &(0x7f0000000000)=0x48) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x4) 20:29:26 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r1, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0xba8366cc54e66778, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000140), &(0x7f0000000180)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@access_uid={'access', 0x3d, r5}}, {@cache_loose='cache=loose'}, {@cache_fscache='cache=fscache'}, {@cache_fscache='cache=fscache'}, {@mmap='mmap'}, {@mmap='mmap'}], [{@smackfshat={'smackfshat', 0x3d, 'selfmime_type'}}]}}) r6 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x8000, 0x200) r7 = socket$inet(0xa, 0x801, 0x84) connect$inet(r7, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r7, 0x2) accept4(r7, 0x0, 0x0, 0x0) r8 = dup(r7) getpeername$inet(r8, &(0x7f0000000300)={0x2, 0x0, @loopback}, &(0x7f0000000340)=0x10) ioctl$KDSKBMETA(r6, 0x4b63, &(0x7f00000002c0)=0x7) 20:29:26 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@un=@abs={0x0, 0x0, 0x4e24}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x5) 20:29:27 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x10) 20:29:27 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r1, 0x0) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000000)=""/10) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:27 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7f, 0x202) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000200)={@ipv4={[], [], @initdev}, 0x0}, &(0x7f0000000240)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={@dev={0xfe, 0x80, [], 0x1f}, 0x3d, r2}) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x16, 0x9, 0x7c, 0x5, 0x0, 0x81, 0x4002, 0x8, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x8, 0x1, 0x0, 0x1, 0xffffffffffffff7f, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) 20:29:27 executing program 3: r0 = socket(0x2, 0x3, 0x67) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x6) 20:29:27 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) r2 = syz_open_dev$amidi(&(0x7f0000001200)='/dev/amidi#\x00', 0x1f, 0x4040c0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001280)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x2600108}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x60, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x16da}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffff}]}, 0x60}, 0x1, 0x0, 0x0, 0x40080e0}, 0x1) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r4 = getuid() r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x60100, 0x0) connect$pptp(r5, &(0x7f0000000100)={0x18, 0x2, {0x0, @local}}, 0x1e) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000180)={{{@in=@dev={0xac, 0x14, 0x14, 0xc}, @in6=@ipv4={[], [], @empty}, 0x4e24, 0x7ff, 0x4e22, 0x0, 0x2, 0x20, 0xe0, 0x5f, 0x0, r4}, {0x5, 0x80000000, 0x3, 0xffffffffffff0000, 0x7ec, 0x99, 0x7, 0x4a}, {0x0, 0x3ff, 0x714a, 0x2}, 0x4, 0x6e6bbd, 0x0, 0x0, 0x7}, {{@in6=@remote, 0x4d5, 0x2b}, 0xa, @in6=@rand_addr="51c57287de641e6ae1e871cc944c7de3", 0x3507, 0x1, 0x0, 0x0, 0x2, 0xfffffe01, 0x7}}, 0xe8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000000)=0x2, 0x4) sendmmsg(r5, &(0x7f0000001180)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000280)="94cfdb8bc7e75ce45ec5e5cf9b1d3789c7fff5509d3082e82e5a3aa87768e9892b955d280157e710fa3a3abbbba53d5fdc1597ddbfdd3e4fb2df842e79d439a905d35b28b8cab4f26f2d0ef81520a54a5b676a04ebb2be57ec8ffec53a28ebbe810a84d3fa6e8a61c3c63a293add45b68c8fbd7a16c89ee61d101fd02103c3170be41155305b64c3261f1137f4", 0x8d}, {&(0x7f0000000340)="ef1f56936d8c272513e252c243e6762fa20b69dce05252cff7479112863f7b01f901861b686f", 0x26}, {&(0x7f0000000380)="df642581e98a512e62e47add60c37738adc36ac8423b1facaccd5c5d0917abff46c3e0fc268c748c0f8056846eca333f021713f5df992a127913e35fd8b79505b5a4ace39d06e0142f949c75d168563959cece3774b34ba5a64d1196a184264bbbba1ec98eacb70ff1450ad851e25854815c3cbb722534a6485441bf2c3b65de5881a2318b", 0x85}], 0x3, &(0x7f0000000480)=[{0x88, 0x2af07e9b68d7f927, 0x3ff, "32ddce90c9e09f40cb1d4f1179cb3686e1979f8a2d7d3a84dd3b9c9dc1e161c74cf33389039b543117b06debbf709a27acff2fce58e5a7207ac5a10e53478be3e385a7f107044af8596c031e2642a151818080636dc97847c97cb0f2466ccc5786f42679758e1a1064403f6c2ce11757ef9af4ed2a42"}, {0xa0, 0xff, 0x5d5a539c, "c485e9d12d57ad76fbf6d0d77aa1fe723fe43c6e3615e02f34ac90730a5772a27220cc624a3c85712644132d51bfcca3b89fd5b20274369a9dcbd3b4e4670e089aa2b265da5b35167fa4f223f636fa087badf675e9efb16390b3026ea0eff33a2a02b38c29ef3b53843f9d4372fdbddcded29a2c7945afafa7b01a17a3ecb6ef1870eb388f16e9422a9ad4800b01b9"}, {0xc0, 0x11, 0x1, "9702bf4ee08def275d0022b23776441429caebf2e2505c8b5b83642b51ea28a665aef903c1970d8e3523f6d3594ad087288134e8b6e1d0aad2b83d68877afc3446e7ebade9ea844e2088d033587b762d6e578bd99079fa73e3187bd32b7a68a60a27cde47e576e04f3e1b7e1aa838521c16837688f4cd6bf20eaacf84d69e46bd82af7c699f791e0cc0b61811868a3721b23bf1516c04e83c5729c5992ce97f865bf15265246e70c285d1f37e2"}, {0x110, 0x105, 0x100, "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"}, {0x100, 0x108, 0x9, "e196003ae3006064d5100fcecc93814bfe1a96b0995ab3cf16443ba1f3fbb7555fe83ef02a4bcd6c52e26a8bfb1823509e2c935d912a87228fc94110688ca468c8862767fa9b623ada1bf5184fb39da6ff645b6cc2455620bac978e66e1f5381bedbd5eaaae4a9c27a509b7b066949b28718f29dcac1fb50171564b6e40f2df2337a3d7449ab1c417376cf196141e2093130d851faa9b5cb109f5bedcdb1145ed6468bca2a1ca9103d9b7503aa579c82140a66217a2786ce69a5d8192c40811669bd9f883a35956421dbe676a1e7b4c85340fe4ee08d029de02a26944881cb93f8a0d60ff8d89562cb4a86"}, {0x50, 0xbf645b58ef257044, 0x6, "2d370319f519a9025601a405a0dda22d078944630c94cca20670035868714c90ac3b9530f97bc4e1eb306af3c1a760f3ab61f6114703741420f8"}, {0xb8, 0x6, 0x0, "dd2754aaf2e896925372b87ccd0a9cf19e309f6f7dc4e40d7c8cdde2aec4bf165b41ed3bbd46de263b7e93e85a77204e3d88e34f06131e921561a594190c38ea6862d1964f01d17ccb6520ad0cf152cbeee6163e174ec6c0f470757e9d94d960a75bd229c7c1abcf2671215b0396ff9890519d0b6080bf82cf84f95ccfa90515b55c218c30351491b5200c62bd61845d6e016fc455a3c4efa7b8c5b9f4c34f049842c2d6bb06d0"}, {0x20, 0x185, 0x6, "a3d77c25097aced32b4835"}], 0x520}}, {{&(0x7f00000009c0)=@l2={0x1f, 0x1, {0x4, 0xf, 0x2, 0xf0, 0x1, 0x7}, 0x9, 0x1}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000a40)="4e7b57771d6d1fa7f011bc4f251ce1a71fce0811770a647df1c498727db503eda9ed62a5500222d2bc3e3579dd96b38b5114c51ef17dec42b8bed38ee2efc23839d8dd8ec0953162ff9fb3c242383f38aeee510ebd612f11e6fc77c3e5818622347c952e0df5ec433dd53263347b8b7e079e752dba90d2b059b889f1b05bf979292b1c17926bc74115cd0ee507b0a41fc93c55aa2cb42ebcd62044801b1fa5d3144828b15c771c5c79d2c53a417e2f62f8d0e0393853d5062c6b936866d924cc", 0xc0}, {&(0x7f0000000b00)="22b546b8be54e8a37f42e92d020faa128b36c0818d62a4efd17d83e5b82c2dfb2141799217c3fa82e6f86fa75b55d52f631f6c0a0fd7559f53905f1cdba29bdb8c8f8ab6cb3d3b26abe8cb0727b9ee51666ff50281723b979f786d4a3a5057ea6fdbc44491b4f4de8e8b27b75aef4ef20282f22f295b00a2420ea938b9fc546d2e903d0d997e4defcc09a7d0ae68a4cb9e362089ddc4f5b0fbc5b74c5f3180f2b2bffdc2bdcdbca355eb3a2c780bca0fe8a0c672b94ed9c7d194d3ea0843ebacf2ba9772817419cfe5339e96b6bf08515795255422b9351c4b6eeaffab32", 0xde}, {&(0x7f0000000c00)="0bd14848c90f0aade3edb5f5d5e5c4f3167d24284dcb9eb42057bc47b0bf90d5a9aed2729b06cb3bc43903eb8db2bb0593d6a1bb54548133d0e0f58d83ce2de110301c503667baa52d9f0f15ee40bfb1424edb50794757f0e76833fcff19c4d71ce425fed3275a37965335", 0x6b}, {&(0x7f0000000c80)="55788f82cf0012cfb05ec38c046cae7afaf53eeb1b0bfb400fc3e8ae856dcf501f3c7b241f993c81c00cb3d112d0eaca3329772da9a9e238f019a920f993963a036ae2bd9a1e9995ee3a099e681e29c01be90b55c779ee8044d617a75e6b2e399269bc237ab382662e210aee27d5656d6f60ea", 0x73}, {&(0x7f0000000d00)="f88452a467475f3b1d08099d70a6da2a4047a7b1d4f6d7d08f9d9712edc78853c26df75f84ad23ae9983f78ccd3a", 0x2e}, {&(0x7f0000000d40)="41d2ef2e6910e9716a13d2e802c161fe802fd22fabd6c3e626ed4b657c5e2b2b24f77c96bdb32c17aac94d705b18b789623a89e375ffbecad9795a953eecf3707ae8d6c4", 0x44}, {&(0x7f0000000dc0)="5d16f21b285eaa55233e82986e17ca2ccce052fd2bf1eb5269668fc011bb1f3dc3c0960b", 0x24}, {&(0x7f0000000e00)="24e8b54ef248f18f1416c00531b5bf787db0eb118d47cd66b29acb7261b60d3ce293be67b87b5a2c67a51a2e5396823c80fe818c8078c6fb9c2e72c793f49988", 0x40}], 0x8, &(0x7f0000000ec0)=[{0x50, 0x126, 0x8, "b58620bd4362e1aec318a96e2e01b52ea860f4ba48c24917235770f25319ecf42f9ac6604e9f015b8f8a3699da7e3f58783014b159a5a43f745a"}, {0xd0, 0x114, 0x4, "16d00d542e8b35b6898ff8b1ebe896be2a5ae11bb38152b4985abc0f3bc651c3a619b419af9218a7e3d7fdd344fa092a1a2c74733469025f73c47ed2eda6aea873e32031a69a44842cde87b6027b28cbc379c74809210a08994d87f821c1f3a3f02b5e7aeb5db5fcacfd64865835a253fa14a7adf07fc52ae1600394786ae91ed33d7e12e344a11661d20fafe56a903f2c56e255f25a7db4af925eb52aeaae4f20af572c816af24a38bc810fa758b922d4ae9edd1084ea5715c4999ba7"}, {0x110, 0x10c, 0xffffffb4, "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"}, {0x78, 0x951f029ed46ae9d9, 0x4, "f6f21f9434a2392624f078c9be8c5190d5d27b6a7d70450b33cf302eaf1821e902b8c2384e10aa186a5c7dc150b9a12c367de4620b5c26e9b2e04ef7992e3d702e15e3d248271b2454f934a519ed4a8ce245230054382f24f48f32ebdb0bd45263f669539ef816"}], 0x2a8}}], 0x2, 0x800) accept4(r1, 0x0, 0x0, 0x0) getsockname$inet(r1, &(0x7f0000000040), &(0x7f00000013c0)=0xffffffdd) 20:29:27 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000140), &(0x7f0000000180)=0x4) 20:29:27 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x2) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) listen(r2, 0x0) 20:29:27 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r4], 0x2}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10014}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newtaction={0x58c, 0x30, 0x2bd564a1c417980a, 0x70bd29, 0x25dfdbfb, {}, [{0x104, 0x1, @m_mirred={0x100, 0x2, {{0xc, 0x1, 'mirred\x00'}, {0x24, 0x2, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x4, 0x0, 0x800, 0x1f}, 0x3, r4}}}, {0xc8, 0x6, "dfe2c2d7cdbb11a754bab482155e92fd62ec85859d9ceed827a64f6aee37c54011c14bbbaf938a7ab8ee12ed8bbca83f71bab853ed35716c3407973d609ddd296f56a96481ddbbdb47cef05ed27dda0638f4d1420ef825c4008c16a00832322e2b882fa87f2ca2b99cab6b064f9d4df677bf3dc8370d082306b135cdf69a7ff7ae138fd10dce5a1a9205acff7ce2d2b41974c3867bf4647ed21d619115b6e240d52189ff9d2b174b0ef76adc1f9b80fc0a8987b73b79cf8ff0b5c4fc7bc71e9d5e"}}}}, {0x1a4, 0x1, @m_xt={0x1a0, 0x1c, {{0x8, 0x1, 'xt\x00'}, {0x9c, 0x2, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0x6c, 0x6, {0x100, 'mangle\x00', 0x8, 0x1, "ec490efda3fcc44d78a131acf16d4c8d333aa3f08978b3aa5618eebc50a9124b5b636ca6a3c7e9d409ac1ec038dd3debf57ecc6236bd329a72bc9a5d78697f"}}, @TCA_IPT_HOOK={0x8}]}, {0xf4, 0x6, "69097760800ecf1686b19ecec18bd1a0d4ece40476a165c7ecef0f5134691dada6d9163cae3d9d6c981bd3bf371f2a9ac1f095d27591240edab72ab7856edbed1a2e2c240f2ba50f8b8f91dedb53897cd4bc769470f6b2d712c41c1164bc3cc3893e83fb17e03a933fb44bc26dcb7f1827f38deeea320c31b802eef95ef67d80287ab50378b23048b6bc3194f1158546b7cbd631187cb6582162c4e031719aca050f4036b8230e740685c2b8e5dec9a1aacf81b49127b29e3e7a5839aaff0dc156c2cede05ebaa5868870569abe8fc9b3f8c8098cef81ce8ac4392ddd6387a43835d5ad8fee9006fce5e5f557a0ab764"}}}}, {0x38, 0x1, @m_ct={0x34, 0x20, {{0x8, 0x1, 'ct\x00'}, {0x18, 0x2, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @remote}}, {0xc, 0x6, "84e496bac10376"}}}}, {0x40, 0x1, @m_xt={0x3c, 0x1c, {{0x8, 0x1, 'xt\x00'}, {0x4}, {0x28, 0x6, "b9f150d38974e7e177f1dd7b37747e67ff840e9b00c0195b55f7dc391d84974d00efc4"}}}}, {0x54, 0x1, @m_tunnel_key={0x50, 0x16, {{0x10, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x8, 0x9, 0x4e21}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @multicast2}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast2}]}, {0x10, 0x6, "f3788a080654ca5f959346"}}}}, {0x13c, 0x1, @m_gact={0x138, 0x12, {{0xc, 0x1, 'gact\x00'}, {0x34, 0x2, [@TCA_GACT_PARMS={0x18, 0x2, {0x7ff, 0x20, 0x6, 0x3, 0x7fff}}, @TCA_GACT_PARMS={0x18, 0x2, {0x50000, 0x5, 0x0, 0x3, 0x80000000}}]}, {0xf0, 0x6, "5c1d20bd04735a8472dc838306f66e593ca06e39d2d70d3347e7eef1050f857c71cb75afd77004e913ba3d262e81102e72ae6e8589b6ba41a0fb677dbf0f4ac7da8a34e799c756d78f9038d43c842d409d665df0b6bd53ed4a8ec3e57b36ecfcbe456e715a394287b772e76f2d8c81236d7cb2f917307233145f4809c43f4f0fcacef08af5e9b9c4eb9e4140d5011b1b1be267f3eb1fd580ee405f44130b74bec29d7f010658a0f91eaffd585a41afbea916d7b72992c9903146059393cebce4abf09ffb5d82016887639a761c44e41f912e70c8e325f463adcfe74ad02da20b38f6e9cab603103759f5a0"}}}}, {0xc8, 0x1, @m_ife={0xc4, 0x3, {{0x8, 0x1, 'ife\x00'}, {0x5c, 0x2, [@TCA_IFE_SMAC={0xc, 0x4, @remote}, @TCA_IFE_TYPE={0x8, 0x5, 0x2}, @TCA_IFE_SMAC={0xc, 0x4, @random="95c91e53baa5"}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x1, 0x0, 0x5525349288ea023a, 0x983, 0x8}, 0x1}}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x4, 0x2, 0x65283dfdc2f96f9c, 0x80000001, 0x9}, 0x1}}]}, {0x58, 0x6, "2caf337c41dfb8f00f7a9f649d88ef0c4791f59f480e710e0127f5c6fd8aa56e9c38eb00f9a5e19d0f101c2abaf718de2486ada7e5bace6d89744fd9fe5039000aa1714b45b8bab3cb8cc9826a5293e3bb29"}}}}]}, 0x58c}, 0x1, 0x0, 0x0, 0x800c}, 0x4) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:27 executing program 3: socket(0x2, 0x3, 0x67) r0 = socket$inet(0xa, 0xa, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x2) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x40900, 0x0) ioctl(r2, 0x100000890e, &(0x7f0000000040)="0800b5055e0bcfe87b0071") unshare(0x20d00) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000000)={0x2e48, 0x9, 0x8, 0x800}, 0xfffffffffffffeeb) getsockname$inet(r3, &(0x7f00000000c0), &(0x7f0000000100)=0x10) 20:29:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x7) 20:29:27 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x2) r2 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r2, &(0x7f0000000240)=""/27, 0xfffffd50) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r4, r2, 0x0) write$P9_RATTACH(r4, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x12, 0x2, 0x2}}, 0x14) recvfrom$packet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000000), &(0x7f0000000040)) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) listen(r5, 0x0) 20:29:28 executing program 5: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0xfffffef1}], 0x1}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x19404, 0x30) 20:29:28 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socket(0x1f, 0xa, 0x81) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:28 executing program 4: r0 = socket(0x2, 0x3, 0x67) r1 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r1, &(0x7f0000000240)=""/27, 0xfffffd50) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r3, r1, 0x0) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0xd) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) getgid() setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x25, &(0x7f0000000040), 0xb9) r4 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x2) r6 = socket$inet(0xa, 0x801, 0x84) listen(r6, 0x2) r7 = accept4(r6, 0x0, 0x0, 0x0) shutdown(r7, 0x2) recvfrom$packet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r7, 0x8935, &(0x7f0000000100)={'vxcan1\x00', 0x7ff}) shutdown(0xffffffffffffffff, 0x2) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r8 = socket$inet(0xa, 0x801, 0x84) connect$inet(r8, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r8, 0x2) r9 = accept4(r8, 0x0, 0x0, 0x0) shutdown(r9, 0x2) recvfrom$packet(r9, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r9, 0x541b, &(0x7f00000003c0)) ioctl(0xffffffffffffffff, 0xffffffffffffffb2, &(0x7f0000000180)="02597f0a56aed887a80309ee587cba11b5d76e35dbb3576234c310fb19d882bc4f92e2988e2d1d219dd8d33bcb4d1ca7a1b43c81988602b9d1a00f9994cbb809192cb7fed55aee561cd1a469314d620a31ed5aac1a70f1beb8bf5e53ca4aa5eafb25c00cdcc8242ce0c8938b5a9f74216c1d508ab753c7bb31c12e85c1b16766c1049ef5d691bc2b677d5929d9e577500a10b5200018163845f7f9ffb06d11d1c2ba997b504851d1c93f263344135959248a8a4ade0d5d8c4c5a209d") setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000300)={0x800, {{0xa, 0x4e23, 0x5, @dev={0xfe, 0x80, [], 0x1c}, 0x2}}}, 0x88) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f0000000080)={0x81, 0x0}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f00000000c0)={0x1, r10}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000280)=0x8) 20:29:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x8) 20:29:28 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x2) r3 = accept4(r2, 0x0, 0x0, 0x0) shutdown(r3, 0x2) recvfrom$packet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$nfc_llcp(r3, &(0x7f0000003cc0)=[{&(0x7f0000000000)={0x27, 0x0, 0x2, 0x5, 0x1, 0x8a, "20a1ac585973ca524c50a860e4d9245602e1520a256256cfcb3b13d3d8c0ccd073dd86dd5a394122e4a83d4d49a9abcdbdb1cd2672c47db0556be0668e37dc", 0x2c}, 0x60, &(0x7f0000000080)=[{&(0x7f0000000180)="a68c160df8fb60ea40aacfed005c68b422959fd42d8e331a3eb3dc65f640ff43c79cbdeac6ea0c9c8cb6ddc4ce00bd02a5f4edfacd0192583cd195113805c4bde72e1e994a79a79473720e89be4de2393115cf6278da54f99ee9cce8259cd304dda172ca1221dccbe13e7d71", 0x6c}], 0x1, &(0x7f0000000200)={0xd8, 0x11, 0x4, "f1e76bacf61a21f367000107c74ae152ff14777a484bedc4804c67ff8a8ceb51351f6ce95c24ecc9c38df5b7a8c2b1c44f3314f3d04d2d54c07b47561c1d538c89b42cbb73edf7373f04f7d1c3754860b6169fc6854c2b1ede585da2ea8a48892dfdf5f97fa9f513c780097d49d4ab675656e6bad9b6740fc86fa911fb76ce8bbcc3cb330f24ec1eea9c72405af5a14f7d992ded8e137af0e43e98cbfe0be5070fe666f64ee49a864d7f17e27515e3ad63226eaa06a5f24a70bb68a23504cb9d0d1d443c79"}, 0xd8, 0x10}, {&(0x7f0000000300)={0x27, 0x0, 0x2, 0x2, 0x40, 0x27, "62d6b4f4ba03a1ff11e8b29d912087ecc04f2265b7a7821a25d062a3182233e69c926b9cd117816f6edf4eeba9ae1cab7efb17efd228515e63572e4105dba0", 0x7}, 0x60, &(0x7f0000001440)=[{&(0x7f0000000380)="06afdefdd2eb64fe37e0ad442ffea97faff8789f114ab3c5a3749f75744456a9d2f6839993b15c13133065ea0fb2870105bca7f6e5295f573011b437c5ef521cd779a89bd0fee8cce5226cd0baac2f9f716a83e75778bcd12818dd9c9d6cc29110e0629da0d5487b974ea7d70cf840da642251c918bd2200ed37113548bcc51a1fae5a2640e4b3e8f2698bbe5bafcdeb4d3098ba651470f3b699c37fe2c1ecceacbad41a8f27988b0ac98d9657396f61b8da042019d57cdd7439fb30a5a7343fa356107d019065e80ef8b77d640728b2e059bd44d6863a2e02445d60def4d020a6be1621e06a93fef50de81781a7e513a991dd3b44c875be84459b60e722a5107a37f16f272a81b867c87abf9b9c45ee32e45050c8e40c40c9181f2ab61fac12e56cf2b9f89b459f8b955b0a216a5f779d39f784a05bfb3e651244dc6458fe74c585080ef570b54aa86531202122143fe69b079e5379c19a91345681c38afa5df332e6ca3e73960f5eb1cc09571159bac850e5596e644a90db4d65469d91446bf9437bae6b02486a8a1b34062ec866bb2de72e64a489b85e5049c07178356641fb169f42cb608a3f7e725c8fb2f1e6d8ed9656475bea1d3ada8862bb84e54dea519c189cec18e161e4831f6227f48bcec6f0d5286077a54895721b25286bad1bfd501426e70c8b05cc0f61a29c5735a98e321661d52ff2a2584d870de653f3198cb39ebabcc0536e10e5fd4238be11d98a57655346dc1e3bbc09c78ba74e39d70fbad0119fea4ac3e84c3345fa18c3c43419528e4b643817b70c04caea70560826bae47580b74bcd66b770a8349299044f664abbb559dedfdb9c19a7c93c4f1aeec599d989b777f87a3e7985806d0aa9566bd2f714f1393983fd26414eadbb2cb04ce9780bcb775ec0413875f925924928a03961d7cb59787c3f53faf681e53e34d682ff638c559e81bd197a1da8d4d7ac7efef7ba8832b2585c0ff9fb7582f6b95034f71ca366b589825f6eb3c4bfb10da365315a0e19ce99f6b8681fed0eab7d2016150c136098b2203076d5f556fb4b960a793b57ff419e908e44648926e264634da6896ebafc6be6e3de4756b4abf490d4b88f389dc7a70c16a2ea6cfdb42f9bd567e3abc42d3473862c93d0011930cdfea798da194c0746ac1139cb396a824b3a32f8de622d249f238671d084ff9a04f5293ef576cf13021758cadaa3133b41d671e6361145a8555cb4440f2b82fe3f1561be95f841119a692fa52d7ff0154824ca935a91c4cedf0848acad255865a8d189d40709dc71051d9ccdf89958cf30af2fd18d1602ddae5f741c0bc0ccd93c74d5792526e7d2d73fdd051706c70a92483c6b509790642466660a552f4b469faaa35b67344203eec9fd00f72fb8f58851d133a279a3eacefde73185a83c92ac85ba9ec572b0e17291a9ab3b375112ebd8d5dac6967eb4fb2041354a621478baaaa891a7a89584cda167c3944006480c2cc1d0709a824bc76e3d97763bc3a405c335de89f45a9f4f98ae9740ebfe6944f4e6b324dfe65b69e849696f75c79d99ad1061ea81ba7aacad0ad964e910b338beb1e9916486b410455016dbb32e6ba1941c4d0472ce4e6fe104037de73b3dcf50b54b0858e08d44df644868f1b40968d7702fcb7149d1d3a9f2b902b54c124a1e52411fd57094e1ad522f67fce9be19ec6589af6df19ef75629b16c25ae917216fd8cf01da1264c5cbf4a0fc15c33dc8a5d2ea4891b8e8b66b414c581e0983017b56ed3c6f5833b63c222934158592ee9299d8d1af6e23dc9f46817c3dd1215abe947f463f36efaedaf527f13e3cf10e2925e0d79eedac3f41bb7b8401c64adb2c74cf75c3118e43c542c83464da9ae3d87cfe93f337804308e2aa522b8e4bb1bd0483e22a77ad0c56da4ee3c369574be303db3667e76eaad4cd39051d92bea3f377e1ce7eda05d8af4608e0fdda087f04eea87590c92cbb32fbc148fe3c9400878c81132a641d59c74d4049617093b76e98f655460263a55182f81d274ff439acf4e91f896e8f5591ac33e02505008735d48b8eee873ab3a782dd27b382a948bd29c9bf51547fbab9a39ddef24eea7d3d49284322f3b8f7c01edc9ffd7a457a71db8c06958fb97d312613a1ee78869baecbd78b037faa1d730babcec1188095dbab7b390f8a442b2e5ff29e39d1986ea240e6edc36caadd8f2c758471e76184d4ee2f59dde13402aff71e60487bb0e500e2f803a5f20e1e23d4b5b3b3bd6fb7f7129498d290276eb6114d3e2b4646a75ba96bbee031a0c7a71a9db3f4e216d4a99f6d4311a79972ce39636a4ca94d693d0de27b26cbb42c54e89a19558eacd48c1be840aa4d301084aa6f8d734e98d76e602bd6cd2f5da8433b5bf03005cfe222a0d6f4bb0ca0f84bf88a4496f0dad53fbbad04c734296ff337fad4eb5890fb95defac3fa3f9b8fc5054e100e6d9bfb1d8d70e69448529ffaf1720182cf43e5d1fddeb65c0731af3c46ade7e083f7bc7d6e82a093b2ca4898d1417863032a7bbfc0b93e84419a8f40698b7a5aa2b756ee66a24a52feffb6b635225d8750f2f8377152c0f0282276d220189b47afa00767cf26c112c6979f53fc5f2c69cb8d3c4bfe1f675bd9a83a305d08db49569bf251cff43406f67cb6a5478d8b0f4c91053bdaff9ae5dfe07bcccf1bdbf0f5f0400a8a670c30cde6eb2e39cd7520877479edfc83b58ca51f896f1d1cfef3e06285418aafeb883a8039033f0c8b0bcef045dbf242464e6a3bb472821f1f598751b2e5fdd73edc29b775b584fd97e755a4ce4d218a2bdedd0cd8b60c28f8aef3c7a5da3e548b8d26eade8b964e4c4c927e1387aea09b4aa19219ed3b3ae3722686a27ed84324c8cfbc93322463d537e4cda4b1668e1c0f23085bf4ccb1667d638a60403b4fa7c5bf0532121d813f0d03fb6470a815f39ec2a9b95a5404149c61de30316fc475b4b91ff295aec016059d2a21e2e3c5cc40dc33d8b5679e3da4f0672bf8237922d705f72b45ec1bc9e3c9ec77adcd08f3be4b219b0697d5c75c97bb434612b8b30790ad6f9832538db3528ac52e39e444ed74d096e23c9a05f0e17c855cd5f029b79ab3335e24d0d0ac53a859a7e613728baf99465a406d27d152665bef37a13287ef31d2cf10361401705bfb425340f8e6759c75bf28ef3a3134bee1dc2f9ca0e782f961b140157e775bd843b1c28f0ec8cd377f88eb13c18ad569dc83a3756dcaa849d555393b6af94208a94355cd0e2169b7f89bbc790ad602ba0d606e7b554038830b93ff919cbf0e5f204f3b0f39d7614eca47502d8f9ca8ff18f1e19eaa3bf16294aadc5596e3d057a03e1026207cf6684c393396a09a0d5997907584597f0b14dcaa06d00140cf6c16eca1520d6471853784c156767c9b20daee40075be2be01e7d038e56d285f8fe2c498e3b8db3a078f9fb0ddab2d5369f29454fb070b75142483316903c17e1db8737c3d5c036fc4e38066f01a274855fa299c1a1a78f8564e8de7cb6c747257a226ded28702686afea1eaec2719f1b05685a95f81c6cd50caaf7cae0fc1b5ae9cde5fe52945f70c588ece3f096ed9e129de51ae073949063aae95761f908b2b45dec5e9b3d7f66ccc67745894e24af4fea72a84a927d8df7d7d895460507ad0f72eea8a4a225d013907cce8409086a4396e93b68c50c23fca50959c7a221abc76b7928ce95bde1b4fdfd5cfd7bd6a82d6888134eee02999aa70ad08ce8567a21b0e1e81938c876719a95b6d5d64db2fbc522c5917cc79b3a75515f0537a77ff91830433a61e8c675c3bd45d81cef69fc152991ea871eb2c9d3e5fc6e34847854cd65a114bd34f4dd98c217f0e0428aa15dbfc9f1451fa8b0acfac20e3e413cff3c7228fd8659a936ce663bf28042fb59dc4ef81da17bfd7f330f5689f7994c6ee9069ee3cf6975443074972aee13e3afb72de899cb3f93a6a8d5f9eeb5d0733990ff1d429b6d29f508b0bcd477206d70a7d7ff861a319c93bdc9d986a054e464741f8236b1eb45e9ea66cc395951f6cbd26bb9b61dd2bbeb2892d3b6fac78ca65fbfda28f499831c8b57467275f9bf7401a3d00478195b360791b40b929b613d62c558f564898222566f9a7eed13f6502797963d1cc0f830b094af82c6bc40b6ef7616620791b33faf772a59cfc7980e18311ae7fa771211238816b316216a6cde178b99b9eda3755d0c4f060e091ef15b26ab39056f81bf7d06c22bfcd704f86c73e0a0395e7321fdc2612ad7f04eeae43ce8e728667726395cbc0d77794128a36a8a85d042f3f67b40ea085f2e3975b339b70f9b21acbd774605d442d0ef6ae77b02a9cfc78ecbac18d79c633a3016d252a0c5d120d112d48467831b9c9a90de950070ada0e086b16c8c4a26bc594cbe09179fa387f8efe0b447c854b33bc3b0d0bd4d168e9843d80c8269a399d92a8c79a04dbd84fd2d05e3b83f7a27ad1c60603e0e84dfe621ae4d1a022f41ea4cb00b0fea73f2815afbebb59f869a22693fcf3c3962ecd489ac7f19b98a30ffd6a02bdedc6e2b8e5949093fcc7a7b8e048840ffb0a5db2c100f7f86918abf4fd2f4f165799c53884b7f2e99375c892bcfd3443fe3027ce11c5534db9979afd2ca1b31045d67d498e8725dc899d157ea661a277749d0efdc3ae37e35d9fce0765651355411a4820cc6db78af1e8dd78206db554d744490fe45808e37e516cc714d2ab06d47c878783bc56f2615dd9f3a6c89fb4f271e7b579f780f76e7c617f676ded7b2a2ebab20149607f584e4722a43525dede70918cb286477de36db3763f2f09969888da9344019d2fb383a17d26a29a9bb3bbbe67a05dec1b73060e79855f360e7593f2072a3eb87d3bb5613a55f6b3242c1d6b8db6bc0c7250ff17c65f4d4f8865a0b1ed7fd1b8035148017d75e957a53d375f24719b08f7bb4c539ef90a7594578c9001233a2c38b182decfcb1974ce7ca031f76debb1aac864b53da526769825ba4fbad91b005b7a155b965c14032930cee1b1348609db698606a660298350f71c1e30000c3fa324cfb674d546eddce0eff48f869d32b7ebd28acc9de2d878e53e4c54f7c4c42ba34bc1bc5ddc00a51a6a63c9976fe2799fd062c891ea971e2788e96a190fc351cee60074099e1695d83e4dfa19c55801055b21de8dd7c096d8908b5d6436f694b2006caa14a6ef34239501c75e058f06e5e736a2da5bcca6e8d5c8cf84e8a4645d3ccfa7776eaf3d194fa20a7231078d1f978b060646982d1e548cea8bb20089079c22c3f16c592469de8a462af099ee9d9ad5a4163d835c8105873204dfd69cff5db735550f1e667c958af22c081bcc5bb5a1838acbca7375abc857971ca70ba32216ebc1922a4a3e44879845a11cabe42d2558f06ed1f0e02377c745c519f693114ef6fef4398e5b44dedf310804a8cbc0b4a394245d3566b62889378976c63db47537b9c226d6a90d0c5e2a5b127db33e38ee5e10ec567b97a3e250cd3c6c06b55f092a44620bbb3686bd1850f320f18cfd65e91cf357b0106f0a57d14049e9e2d3524c432c97eb11907fb56d2a64e62ed7817ccfbdc3a0bb1c8573b4f7e064cfdadd6b7a00cf18d08b32c715d002d0bebc271564d9d95bc3f1a353e2b06fcb56ca2f3b2c25669dafe14f70d33fe3e6bb0251f30af2e1ad4471de47b8104d623f180c46a0d937183f7d278ff0eb4992fdd74c849b1d83fa7eaca530e4755781ccfff77a3dffe680d1397f03a39ef80abae87639112a9feaf032076a0da47de3f59a9", 0x1000}, {&(0x7f0000001380)="40f284f57f9625eccd532f6b047f16488910afb55f2195d30b62b9a808fcd18f2c9e5a8ad8664e9244f2ae2f21a6e306a4c90f8b7d5793aa68c931ec49502613a2d155d48e8685a98a5e21d6bbf32ad956927d96696b947f417e0a801c2acc6f9d447a49fe5a78a993c2c74af613514bc11d6277698347998ddb0b7eb255d8d64c", 0x81}], 0x2, &(0x7f0000001480)={0x98, 0x3a, 0x244d, "848023aa4428a779ee8e122b5c52bfab217a9ce1b68abe3c5bafd3558070bc2fdf7290d55866767e1f443652708d23f2686bf0bcfd3d6cf063498e1e2580347c21cd10ef2002455488652a55eab33d826d39c791ee6386194ef0cd2f64e025b0e4b1dcbc531042ca6842d7ee9d28235846e75365cf803ec4208c999b0d8c5b49514af7"}, 0x98, 0x11c04}, {&(0x7f0000001540)={0x27, 0x0, 0x2, 0xb5bf789c2c5a868, 0x9, 0x7f, "22a509d249ebd82513bc731045aa37c2bf0adf6a8a79ecdf0bfe8a54b95f70a0c509a603dd77f1e40c6e091ac69236beb652ed27590e346f74c0be99649364", 0x38}, 0x60, &(0x7f00000016c0)=[{&(0x7f00000015c0)="d1fe0a2b13a0e336ecebf430545bb692be6470bd2b883aac276b415fcb8f5dda88e4f719b3393ae1f9798b2c2b0dc5e10cbc4e1e6b695efd193348f84dbc733c61f764d6c68c26092a813c617e03725f74279cab38", 0x55}, {&(0x7f0000001640)="ad54fdd01a6a83cfbb93c1e226378f8be2c5d3c9860f80361968f61f4d563e2c8d0438e1518514e7110c5d061a20cccc481c7014db4827eba0a36b0a06493d", 0x3f}, {&(0x7f0000001680)="b2e667f8cbb596bc498393b7e1d49bf2d03e84213ff8259a807c4e7286598d31ffb0b1af3ca703463ba1d07e37a69a88686ed7a5", 0x34}], 0x3, &(0x7f0000001700)={0x30, 0x11, 0x200, "4cf741c5a792518bee9c3e20937e6a2c0a35d7bb9d2bc0aa99db88c6dd6b7e"}, 0x30, 0x842}, {&(0x7f0000001740)={0x27, 0x0, 0x0, 0x2, 0x7, 0x0, "cdb5f626c5ba085e5125257ff7496574579d5962fdd3c5b8e8d060bf1226f5b8ec3f4565729d5b373880b4e8c3e4fe4911a62dd4c56509f8f200729f84ef6b", 0x28}, 0x60, &(0x7f0000001800)=[{&(0x7f00000017c0)="a21013319e5617011cb71e3940052fc56c6cd9844340bea91d4a02754e42e85e763031de3b964199dd383d73592fd18d15f6", 0x32}], 0x1, &(0x7f0000001840)={0xd0, 0x6414831fd70c021f, 0x0, "82c6212aa9449c92b05745e1804e8982cf1438a8a0a7b86dacf20180ef75d0c8419f53c7fc1ad0829daf54fcfc9369a8e6e9cb015aa3133dcd985e2f72e5bffe9788470904b42498ff97c99bec57acead8896789314365994fee42e74a2147d52c295728cfc9ab786623777e171559ee54713729f8c47412cb57cf4369bb946416cc39ffddf2d273b8d49eb79f14cd5b3fec122e081cc645c5b27132423979a66ac45376c333bee95eb2bd84ba7f8c0a7fbf14d784e280fe922204"}, 0xd0, 0x800}, {&(0x7f0000001940)={0x27, 0x0, 0x1, 0x3, 0x78, 0xea, "bb8a44eea23dd8dd65435031c17e4955da06f76b61a06b1a199abc77cc8f45b5b1a2c7711bc864cb1c9f3d80ef50024f43a8486238d07f588321ccf00184a3", 0xa}, 0x60, &(0x7f0000001ac0)=[{&(0x7f00000019c0)="5305045de1d49ea56de8c9e7189e0ec43044247e0a4c52f4d24a97fb50717f7ec6283d9b56bbe10bdbc1e689bf8bd0d54dbc2c4fd2855806b6fcb79cf2cb4f9ef49686c94b1b67cb28a7076f4600cf914e2490598165e5ce2ae9cc32345158771b3baa813bf76758289b1b1265f22201a8ed76d06a870096ab0990e2a4b0439f2acf7bdf26ae554efa7c32c7987505a4bf2135c3b89771f41a40b7434d54e9acb4af9a819e8bf4208a78455b87c17ed7f634681257cd0ee3903cc2769173787ba9022fd747fb94e17ffddae1833d4f029e876a42", 0xd4}], 0x1, &(0x7f0000001b00)={0xc8, 0x111, 0xec, "69cd01e439a00dabe468a3f3d6a42e944622f2136274479e7939ed3676bd62d11fc6f00fc44a77c5be88f191735a2295ee62d312067ce1042962c451dc811d5f16b29300db713c5a010e1b209496eb476ff91d1cdc0cb51f5e783917d1b1569b46af1fe6bd01a65db52448e5cccf8e6a664e0aea6e2fc84277890df555cb8ee28e393f6a31e628cefc09ffcdb088e901faa919c33f715dddc0b412fcbcbeed009961a8f4ee8ac8ee6f2a3192f22be94b16500b50"}, 0xc8, 0x38}, {&(0x7f0000001c00)={0x27, 0x0, 0x1, 0x2, 0x8, 0x1f, "c45143df3decac02073b44e4aabee27bd6420b4e0aa5b3bbc44035fbd4bd1d1475c2f247f043e8c27a9bef45fa3f633f1a32e442e818b33c7f21c1e1acbb1c", 0x3b}, 0x60, &(0x7f0000001e80)=[{&(0x7f0000001c80)="951ac00469b95b48ab9a09381903966656d4c38ce31438b8ae18fee742a4957dddeb98f8eaee5b6845a2a2e2572366da38bfd116da97714861c4246eedf0ddd0bd399da1571fea9ae41a43008531fb962db920d592c84823a990dc17912990281bba8510b3609886915f0330c0ca4d7a7f4c76b0279c5065fbcf1a3343667f3fe3d1097a194f6ce601faa5867f8a61f58131e7c27015616b731c2e2625336eabfd4d3ca84d2efb89fdf8fa84b911ea1b681b3f68", 0xb4}, {&(0x7f0000001d40)="f7ffc3ed8f188fafab365d0822eddb6c4b52da8a477d8fa7b77fe30e7939c1a285985a4987d87a533a45dabaf6f2e1cc0d33e76131fb2b0fce849cfaaadae5dda62705cc615d0ec3419f99d8e1242e1d614770ce65a29768fd2c11c4c234410056dd8d1a0713fb86d4b559724bf726476ad16d1e3f644b72d55d5c8e4d62b7", 0x7f}, {&(0x7f0000001dc0)="e6b04ec7c0c759b0ddee655cfc8984abd60bc3e827dd14477b9b6fc11e10f95f2f9209be0e228d0a87dbb5c4f49c5a2a2671e141f4ede1059dd8e42765f49961039c5e32cfe56d0e1537be2021ba6c4107843a91bb9f96109428a4c1c96e53a302a1023ba4d346c250bf5129bf204cdaa2e4709eaf416400c9db1e37876d66bae321c981c211b7ccf0054062690b43367020ca50cda2ac67f54a09bc4f84603adc", 0xa1}], 0x3, &(0x7f0000001ec0)={0x108, 0x11, 0x20, "8b17780db082a80f27c997907116f9f6ddced43fe6c53bb4f2b1b16beeda7d486c1b0249ab16231fa1d410e4e3e9806140845d7a68a9d3ace2d6cfa63e0a830ba5e733cdc2d83bbcd08a16905f6ce839b1c2b10601dee6621b589cf28d7dead5828aff638a46e2883b5d990a2bf13516c2d5b62c9b73dc732f088005281c67bc936967ab0c54747862cd14bfc9fcac4a73280eb486d671cbcc9e95c2d382cd3a3b04e6f38198a91e2de02c125592691c316676722a6e8c5dcfae367fc4ab64536ee7022733373b00ffe226511971e2c9dcb7ba769a2ed75d1e85da8e7ecf0dffc5bd14e293ce3d900343a12cddb3cf071250a3"}, 0x108, 0x40020}, {&(0x7f0000002000)={0x27, 0x0, 0x2, 0x1, 0x3, 0x40, "be6c9ff7efd7528d51d0e0a3d0311a715d6dd17c0b59ab1ad95bc25a7daaf7febf4f34d23bcbccda0910615390f04f0968e18f1b65ee6f0b47161281978a81", 0x27}, 0x60, &(0x7f0000002580)=[{&(0x7f0000002080)="fe150277d76b2311da4feb5d724e878121133fbd3949527d87903b58c403710884f3cab44629734549ae707aa693292ad2d5190be610667eb892687200f8accf285bebf879c4c26f20eb52adb448f259fb1c45890fdf1615f23d2a5f9a0882d4d86b1ef79ed4a5c38200f0", 0x6b}, {&(0x7f0000002100)="c54588db97ea46b5cc0df04e98fb6a870fdcfaf76a01f472686e02611b47b1793c4ba63a01c24d9720100e978a351ed0661d1aa615312dc77bd988fde19fc7d75e5e932be396fd903dd0e3f42adb4d82832e6f3782a9", 0x56}, {&(0x7f0000002180)="59db11a1d3506287ad94d5727ddb69b007ed2b24fbe87b072a4fc7b3b34d44b06fafde448281ca4a0bfe5e4adf9335d41b32defb1f8df0253a4a2e1af21f6b2257eaf452d9726dc6a01daf80f05154b38f2cdd989774956e285632f722a7b9aa9302e50ba40297b053df549909bfc934182c7c7b3352e250f9b5e8657978ce4a18406a986a51e75bc728c54e7875639a45fa204fdcf496d12db79427717a44f6d9eaa96ac5d2767cb1dc587046140690392deaacfd15aacf27139c9a61e7f3004035fe031fd2dc53dc7b90b93e83c2aca472e8", 0xd3}, {&(0x7f0000002280)="5a976a2bd34c5654b7b352778509b5a3ab2e36cc5026d9dd911be9c08a2515d602d85e41b97dfc08df5a1a889d6ac50925e0a2b449c60079792b9816f0f334a18df38bf036024f30aa70c358908f56caf401859bbf2c0bdb83ca0c4e1200489a1e0cb69d6b9cbad08976e4d5707c3d3ebc95829ebd13d95fbe63122f3c82a3a9531196d23721de5e22d1bfe9d7f871f236efebd34d30b772db8be65fcebf14b463eb41442f5d02ea4ee59a079c88c3496563e78436f1d7a5f2ea6b2b3317cb7cff525add2a3c25e399757495e57dc12b7b18f340f65260bbcdc27d6a26012e", 0xdf}, {&(0x7f0000002380)="00a4a60cb66f884bdae79d6553903fd5a1fc2ca880724d72b9d29e7103187eab7c38668833034631cd90c59609e6d2b49287715c5b356bcca68fa1e4a4be257f06a1ea48c4ae82559deab14b5b6b9b476039d9a4c4b2d4ed4a682199d54d1902da991f4aba73e1e72dfa3237a4added999c5f1f850e751bb7e5ae2c6ae26", 0x7e}, {&(0x7f0000002400)="2bb1f15ad3575d520930b2c820f87d9fe28002994b0d5a59d9004b", 0x1b}, {&(0x7f0000002440)="ea04b921677e0532173f23d00fd2063100a56c44b4fc470f2abeeb0ed2e0edf9613eb286007efb234a3bc4a45140dfff6fe99f8f0ef037be6a187902bb16b36fa0ae159f281042c84ad45f7e0d8a38429f6f0a5e1a8d7a9728a1512d7cf15799a46e253819f9196561c46275ca03c679975e553eafcb80a4a0785762d1b836e0398a8a61a5204fbc66b2236a08c2ea7346d34186dffe969d8c2beddfa28aa0b7ff6b26aee3d7a02b44b74ff967b71a3ad75b5e12305ccb3ebb828897ae61063bc35a", 0xc2}, {&(0x7f0000002540)="8bb8b31422496c406bb1a0f67d6b535ece7c20855a1650d017ff4549046c12474c089aa33204649869595567de6c518bceebee411edd2f4688ca", 0x3a}], 0x8, &(0x7f0000002600)={0xb0, 0x3525880acfc7c87c, 0xffffffd1, "659f4e8022e0f730ca2e2f1705b160f9bcf0dc6f94e5a6b7d2824f7a649dd4ef7efcfedf92dc02c62f994ec5edeb5fecb60c553c49df7aaea33f88f640fad249f13f6c287887cea6da7911e221b6dd4ad971a72b3c79b04b5612794a9f6f28478477bc56f08bd5a54bc093228a7f67b1bbdc8db3409a1a653fa714df261a1d99c7bdc17b384a123a2791e63b3584c13dcd24fe7dacc2970c1221116ba1cd06b8"}, 0xb0, 0x4}, {&(0x7f00000026c0)={0x27, 0x0, 0x2, 0x5, 0x3, 0x20, "6ce7c0ba7058e95d1c2ee3f4866114aeee151fac5ab6e9b3d7d076c96e7db7d54133d4e808568fd95b09c8b4163951418c2bcf298ab12412599097fd242fdf", 0x25}, 0x60, &(0x7f0000003c00)=[{&(0x7f0000002740)="3b95c2df5ec56167bbb390399282e1d4bf7b3661362c6415288bcee70ba9aeef3965335f1839ca008d0de4dc8b988c58d595edd4077c3fd4c000bcbc4eab60d3a77dbae6e5fe4a20b528e8deef45b55c278488da0941214b2a8d688a8537febdd4ecaf20e01065e4636a7fd69b5b6b9ca37858857eb8aad0f5d989be48dd5dea8c7b125d0e870ff4c66ec761add782190b275ac0ad644f8e", 0x98}, {&(0x7f0000002800)="ab27d0797c72280406270c25a855efaa92f790bab2374945868f7005f1a5201fd96666212dc5a3693fdd9051c97d5acb30305eb5c3f31dfea1dadcf5c137fa6ee81ffe7e5aa00ea8fc8c902c3b9f22906734ba1bf911e1770cc414c37d8a90ece86d5664d289", 0x66}, {&(0x7f0000002880)="8939fd44fbcab26570e7521c66b8b6473a7415317ebbf8d93eff942921c716da943a91fd7e81e035c577fa39be2554747df668108958053b9ae5f80a624f3a15b6ffc0042ab0a0215c9c2b82b49fae841414154fd21521a4cecbb44a41ce3b5a5c59bc85e9fe7ce68784169099d6b2deb92fd552d0c25635e3f197b57c1e26fcc406aeebcac7227afdb405d5725a21edd6206a31aba3b8a0d25402bf92bc73b0d226aeeefd8640ea23e326690848cd50c7ba2eb027bca0656f8543fa4c52ae842da34f2b0cc3bae79728e25a77d8dd91d1c4cb874e3f9899542fdc61858a2911c2eb47968e3db2192982778df9467152ac6ae255", 0xf4}, {&(0x7f0000002980)="cbe33726e49af6f891afe401adbc2b6cc9a7f4fcb87f62064fdb4af36d9ce528cf9354dbd87d7b67a55d59216fe7686ed0a9b4c803a6d99d570d692399530e5a3c3f8e2c10720f66e0a04c1ff2c2ae6a5ecb31e31c3a42b52aa6ba8fda1699a31c201b346718767e0c4a757cd103624eb427b0a073c578307287c16ee411b7e5879035744ff6cd36cb18842f635fb49ee2ce6f496d4a69f22e7904db6feb878470255e88ac532c4107eb21401f599382a8e588b02a431a967df2f4", 0xbb}, {&(0x7f0000002a40)="6510c62221a0fb55b768ae602d9f911aa7933cc0da22e773a5d72c3dd8744505968102c4f4136ed58a35ec19e1b891f615a04571d748e789e04bd675117aa58ff5e8daeaa2ffeab5fd4d995ed1123744162db35b9dea5d2ddf7c8701b5d6a6cedc05d32fc821c15ce8a2e3df2d1371c86815592d4917cef57c1c41", 0x7b}, {&(0x7f0000002ac0)="586955518ece280f69114fd629e83aa4c2bce3758ff65a883ef2ea", 0x1b}, {&(0x7f0000002b00)="63caa983af96d7b42f046cf81d373f63a4fe8aa5c9fe130372379b1fcfbdb8805fa6fa8cfb3b8cb3bcd9c13bdb53c4ac18bfec66f2edabff8a6e32744a42b3c18094b9bb65f038c7c77aabbc847fa92d390906208ca8e00c51e03c4c01b1551c007013347b3850749ad2f2f97f75f3d6ae795bd7f84c974a38b13ad2079622de367f6f5371dd762d588f9e0599a29c33ebc33e0c27117fb7c9ca85c8f7780c0c83136335aeb672997797daa4fc901efd2400772bcfe00cbd110b0732834d14548c813af3e57c9c389f9836b0dc63aa2b51e0e36a89c39cfc1223999a3a7a74a7abb562b060026a880aab9d591e8ddf2dc9e9aa961c", 0xf5}, {&(0x7f0000002c00)="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", 0x1000}], 0x8, &(0x7f0000003c80)={0x40, 0x10d, 0x0, "edddf83166a26e3daa159a2f11b8a0e20e408f22045b71c7c24a246eea76f62ccfdd7a71a9ec4a97fb4f7ca50db7f2"}, 0x40, 0x40080}], 0x8, 0x4000) getsockname$inet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x10) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x5, 0x4000) 20:29:28 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x7, &(0x7f0000000100)="8e83") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x9, &(0x7f0000000200)=@raw=[@alu={0x7, 0x0, 0x6, 0xb, 0x1, 0x18, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x80000001}, @call={0x85, 0x0, 0x0, 0x15}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3f}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7ff}, @generic={0xff, 0xf, 0x6, 0x100, 0x8001}], &(0x7f0000000280)='syzkaller\x00', 0xfffffa74, 0x0, 0x0, 0x40f00, 0x1, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x2, 0x8, 0x40}, 0x10}, 0x70) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000540), 0xe, 0x0, &(0x7f0000000680)="240f1a4b0f3d0f911bcb2e395c0d"}) unshare(0x400) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000700), &(0x7f0000000740)=0x40) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/btrfs-control\x00', 0x480200, 0x0) bind$packet(r5, &(0x7f0000000980)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) 20:29:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0xfffffffffffffcdb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000080)={0xa, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r2, 0xae80, 0x9) 20:29:28 executing program 3: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0x2) r2 = accept4(r1, 0x0, 0x0, 0x0) shutdown(r2, 0x2) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x99c0) fcntl$dupfd(r0, 0x744ce740b1713252, r4) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r6 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r6, &(0x7f0000000240)=""/27, 0xfffffd50) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) r9 = syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x2, 0x2) read(r9, &(0x7f0000000240)=""/27, 0xfffffd50) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) dup3(r11, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x1) dup3(r8, r6, 0x0) ioctl$TUNGETDEVNETNS(r8, 0x54e3, 0x0) listen(r5, 0x2) r12 = accept4(r5, 0x0, 0x0, 0x0) shutdown(r12, 0x2) recvfrom$packet(r12, 0x0, 0x0, 0x0, 0x0, 0x0) r13 = fcntl$getown(r12, 0x9) sched_getscheduler(r13) r14 = socket$inet(0xa, 0x801, 0x84) connect$inet(r14, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r14, 0x2) accept4(r14, 0x0, 0x0, 0x0) getsockname$inet(r14, &(0x7f00000000c0), &(0x7f0000000100)=0x10) readahead(r5, 0x401, 0x8) 20:29:28 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000000)) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}]}, &(0x7f00000001c0)=0x10) 20:29:28 executing program 1: r0 = socket(0x2, 0x3, 0x67) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") unshare(0x400) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$packet(r0, &(0x7f0000000980)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x2) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x2) recvfrom$packet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000040)='veth1_to_bridge\x00') [ 2412.003277][ T3621] ------------[ cut here ]------------ [ 2412.009248][ T3621] WARNING: CPU: 1 PID: 3621 at drivers/media/common/videobuf2/videobuf2-core.c:1882 __vb2_queue_cancel+0x8b6/0xc80 [ 2412.021319][ T3621] Kernel panic - not syncing: panic_on_warn set ... [ 2412.027920][ T3621] CPU: 1 PID: 3621 Comm: syz-executor.3 Not tainted 5.4.0-rc5+ #0 [ 2412.035725][ T3621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2412.045786][ T3621] Call Trace: [ 2412.049087][ T3621] dump_stack+0x172/0x1f0 [ 2412.049956][ T3900] kobject: 'loop2' (000000003fdf7c55): kobject_uevent_env [ 2412.053419][ T3621] ? __vb2_queue_cancel+0x7f0/0xc80 [ 2412.053446][ T3621] panic+0x2e3/0x75c [ 2412.053457][ T3621] ? add_taint.cold+0x16/0x16 [ 2412.053474][ T3621] ? printk+0xba/0xed [ 2412.053486][ T3621] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 2412.053497][ T3621] ? __warn.cold+0x14/0x35 [ 2412.053515][ T3621] ? __vb2_queue_cancel+0x8b6/0xc80 [ 2412.053527][ T3621] __warn.cold+0x2f/0x35 [ 2412.053612][ T3621] ? report_bug.cold+0x63/0xad [ 2412.053631][ T3621] ? __vb2_queue_cancel+0x8b6/0xc80 [ 2412.100528][ T3900] kobject: 'loop2' (000000003fdf7c55): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 2412.102553][ T3621] report_bug+0x289/0x300 [ 2412.102576][ T3621] do_error_trap+0x11b/0x200 [ 2412.126827][ T3621] do_invalid_op+0x37/0x50 [ 2412.131254][ T3621] ? __vb2_queue_cancel+0x8b6/0xc80 [ 2412.136457][ T3621] invalid_op+0x23/0x30 [ 2412.140642][ T3621] RIP: 0010:__vb2_queue_cancel+0x8b6/0xc80 [ 2412.146470][ T3621] Code: 1e fb ff ff 48 89 df e8 18 1c d8 fc e9 11 fb ff ff e8 fe bc 9c fc 48 83 c4 50 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 ea bc 9c fc <0f> 0b 48 8b 45 d0 48 05 28 02 00 00 48 89 c2 48 89 45 88 48 b8 00 [ 2412.153009][ T3900] kobject: 'loop5' (00000000ad5210a1): kobject_uevent_env [ 2412.166077][ T3621] RSP: 0018:ffff8880932b7c18 EFLAGS: 00010212 [ 2412.166091][ T3621] RAX: 0000000000040000 RBX: 0000000000000001 RCX: ffffc9000c795000 [ 2412.166098][ T3621] RDX: 0000000000000c93 RSI: ffffffff84d664c6 RDI: 0000000000000005 [ 2412.166106][ T3621] RBP: ffff8880932b7c90 R08: ffff88805a1ba1c0 R09: ffffed1013f74e88 [ 2412.166113][ T3621] R10: ffffed1013f74e87 R11: ffff88809fba743f R12: ffff88809fba743c [ 2412.166121][ T3621] R13: ffff88809fba74d0 R14: ffff88809fba71f8 R15: ffff88809fba13f0 [ 2412.166153][ T3621] ? __vb2_queue_cancel+0x8b6/0xc80 [ 2412.166172][ T3621] ? __vb2_queue_cancel+0x8b6/0xc80 [ 2412.166193][ T3621] vb2_core_streamoff+0x60/0x150 [ 2412.166208][ T3621] __vb2_cleanup_fileio+0x78/0x170 [ 2412.166222][ T3621] vb2_core_queue_release+0x20/0x80 [ 2412.166236][ T3621] _vb2_fop_release+0x1cf/0x2a0 [ 2412.166253][ T3621] vb2_fop_release+0x75/0xc0 [ 2412.166347][ T3621] vivid_fop_release+0x18e/0x450 [ 2412.260519][ T3900] kobject: 'loop5' (00000000ad5210a1): fill_kobj_path: path = '/devices/virtual/block/loop5' [ 2412.260786][ T3621] ? vivid_req_validate+0xc0/0xc0 [ 2412.276135][ T3621] v4l2_release+0x21f/0x390 [ 2412.280659][ T3621] __fput+0x2ff/0x890 [ 2412.284670][ T3621] ? dev_debug_store+0x110/0x110 [ 2412.289627][ T3621] ____fput+0x16/0x20 [ 2412.293625][ T3621] task_work_run+0x145/0x1c0 [ 2412.298237][ T3621] exit_to_usermode_loop+0x316/0x380 [ 2412.303543][ T3621] do_syscall_64+0x65f/0x760 [ 2412.308174][ T3621] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2412.314079][ T3621] RIP: 0033:0x459f49 [ 2412.317987][ T3621] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2412.337777][ T3621] RSP: 002b:00007f2e7bbd9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 2412.346525][ T3621] RAX: 0000000000000006 RBX: 0000000000000003 RCX: 0000000000459f49 [ 2412.354611][ T3621] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000008 [ 2412.362588][ T3621] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 2412.370568][ T3621] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f2e7bbda6d4 [ 2412.378553][ T3621] R13: 00000000004c07a1 R14: 00000000004d2f50 R15: 00000000ffffffff [ 2412.388459][ T3621] Kernel Offset: disabled [ 2412.392943][ T3621] Rebooting in 86400 seconds..