[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 62.534902] audit: type=1800 audit(1542922373.581:25): pid=6578 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 62.554142] audit: type=1800 audit(1542922373.581:26): pid=6578 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 62.573646] audit: type=1800 audit(1542922373.611:27): pid=6578 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.35' (ECDSA) to the list of known hosts. 2018/11/22 21:33:07 fuzzer started 2018/11/22 21:33:12 dialing manager at 10.128.0.26:36751 2018/11/22 21:33:12 syscalls: 1 2018/11/22 21:33:12 code coverage: enabled 2018/11/22 21:33:12 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/22 21:33:12 setuid sandbox: enabled 2018/11/22 21:33:12 namespace sandbox: enabled 2018/11/22 21:33:12 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/22 21:33:12 fault injection: enabled 2018/11/22 21:33:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/22 21:33:12 net packet injection: enabled 2018/11/22 21:33:12 net device setup: enabled 21:35:50 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x4, &(0x7f0000000340)) mknod$loop(&(0x7f00000002c0)='./file0/file0\x00', 0x6020, 0xffffffffffffffff) mount(&(0x7f0000000000)=@filename='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000140)='minix\x00', 0x0, 0x0) syzkaller login: [ 240.531936] IPVS: ftp: loaded support on port[0] = 21 [ 242.929210] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.935855] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.944713] device bridge_slave_0 entered promiscuous mode [ 243.096145] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.102772] bridge0: port 2(bridge_slave_1) entered disabled state [ 243.111395] device bridge_slave_1 entered promiscuous mode [ 243.251461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 243.392788] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 243.827125] bond0: Enslaving bond_slave_0 as an active interface with an up link 21:35:55 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000000)={0x0, 0xfffffffffffffff0}) [ 243.970867] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 244.321644] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 244.328889] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.801679] IPVS: ftp: loaded support on port[0] = 21 [ 245.074180] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.082896] team0: Port device team_slave_0 added [ 245.275235] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.283423] team0: Port device team_slave_1 added [ 245.488974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 245.496167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 245.505428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 245.703382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 245.710442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 245.719581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 245.913272] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.921005] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 245.930402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 246.204057] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.211695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 246.220864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.591986] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.598712] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.607515] device bridge_slave_0 entered promiscuous mode [ 248.870732] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.877309] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.886016] device bridge_slave_1 entered promiscuous mode [ 248.999094] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.005729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.012987] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.019467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.028428] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 249.155080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.347740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.543274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 21:36:00 executing program 2: timerfd_create(0x9, 0x0) [ 249.953158] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 250.153166] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 250.460153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.476075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.767522] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.774800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.955575] IPVS: ftp: loaded support on port[0] = 21 [ 251.589210] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 251.597655] team0: Port device team_slave_0 added [ 251.940601] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 251.949073] team0: Port device team_slave_1 added [ 252.293060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 252.300141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.309204] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.594172] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 252.601248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.610451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.913838] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 252.921591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.930744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.220768] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 253.228656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.237891] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.760665] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.767300] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.776160] device bridge_slave_0 entered promiscuous mode [ 256.037271] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.043901] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.052824] device bridge_slave_1 entered promiscuous mode [ 256.289030] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.295609] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.302705] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.309187] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.318141] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 256.348073] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 256.703002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 257.302436] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.438027] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 257.681216] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 257.955662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 257.962874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.211152] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 258.218319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 21:36:09 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x24, &(0x7f0000013e95), 0x4) [ 259.108263] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 259.116432] team0: Port device team_slave_0 added [ 259.476683] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 259.484975] team0: Port device team_slave_1 added [ 259.739321] IPVS: ftp: loaded support on port[0] = 21 [ 259.817879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 259.825033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.834542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.196572] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 260.203837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.212977] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.539768] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.547528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.556631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.916121] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.923952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.932981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.621655] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.993515] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 264.220494] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 264.227068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.235618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.658094] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.664687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.671675] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.678322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.687259] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 265.152272] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.158771] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.167651] device bridge_slave_0 entered promiscuous mode [ 265.517987] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.524653] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.533639] device bridge_slave_1 entered promiscuous mode [ 265.542700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.601588] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.889399] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 266.205482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 267.162730] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 267.482994] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 267.801896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 267.809583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.176711] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.183967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.272698] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 269.281059] team0: Port device team_slave_0 added [ 269.533803] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 269.541872] team0: Port device team_slave_1 added 21:36:20 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x101) open$dir(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 269.911834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 269.919159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.928118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.398873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 270.408210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.417262] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.822369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.893203] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 270.900853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.910078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.164066] IPVS: ftp: loaded support on port[0] = 21 [ 271.318496] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 271.326410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.335859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.463252] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 274.070247] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 274.076749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.084990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 21:36:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = getpid() sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f00000004c0), 0xc, &(0x7f0000000380)={&(0x7f0000000040)=@setlink={0x30, 0x13, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x8, 0x16, [{0x4}]}, @IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x30}}, 0x0) [ 275.103330] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. 21:36:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000033c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) write$P9_RWALK(r2, &(0x7f0000000180)={0x7e, 0x6f, 0x1, {0x9, [{0x3, 0x4, 0x5}, {0x80, 0x4, 0x1}, {0x2, 0x4, 0x6}, {0x4, 0x1, 0x8}, {0x2, 0x3, 0x5}, {0x40, 0x2, 0x5}, {0x21, 0x3, 0x7}, {0x3, 0x0, 0x4}, {0x1, 0x4, 0x3}]}}, 0x7e) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_timeval(r1, 0x1, 0x3d, &(0x7f0000000140), 0x8) [ 275.704976] 8021q: adding VLAN 0 to HW filter on device team0 21:36:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x4000000000000002) r4 = dup3(r3, r1, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xfffffffffffffffd}) write$P9_RLOPEN(r4, &(0x7f0000000180)={0xfffffffffffffe73}, 0x18) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000100)=0x4) [ 276.241479] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.248172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.255279] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.261756] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.271664] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 21:36:27 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x0) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000100)='loposix_acl_access-wlan0~lowlan1vmnet1\x00', &(0x7f0000000140)='.[vboxnet1.@\x00', &(0x7f0000000180)='security[/%\'\x00', &(0x7f0000000240)='.\x00'], &(0x7f0000000340)=[&(0x7f0000000600)='\x00', &(0x7f0000000300)='wlan0:+vboxnet0@nodev\x00'], 0xd00) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f00000003c0)={0x6, &(0x7f0000000380)=[{}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000004c0)={r4, &(0x7f0000000400)=""/156}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000500)={0x50da, 0x1, 'client0\x00', 0x0, "303e3eaf6e921e7b", "aa51a39ebbfd018ebd27f33110f0316118e78e1eeb03afbc6fed323317f9097a", 0x7fffffff, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) setsockopt$sock_attach_bpf(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) [ 276.983130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 21:36:28 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x0) execveat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000005c0)=[&(0x7f0000000100)='loposix_acl_access-wlan0~lowlan1vmnet1\x00', &(0x7f0000000140)='.[vboxnet1.@\x00', &(0x7f0000000180)='security[/%\'\x00', &(0x7f0000000240)='.\x00'], &(0x7f0000000340)=[&(0x7f0000000600)='\x00', &(0x7f0000000300)='wlan0:+vboxnet0@nodev\x00'], 0xd00) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f00000003c0)={0x6, &(0x7f0000000380)=[{}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000004c0)={r4, &(0x7f0000000400)=""/156}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000500)={0x50da, 0x1, 'client0\x00', 0x0, "303e3eaf6e921e7b", "aa51a39ebbfd018ebd27f33110f0316118e78e1eeb03afbc6fed323317f9097a", 0x7fffffff, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400204) setsockopt$sock_attach_bpf(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) 21:36:28 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) unshare(0x20400) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x200000000) 21:36:29 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f0000000100), 0x10000000000001b1, 0x0) [ 278.208239] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.214923] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.223818] device bridge_slave_0 entered promiscuous mode [ 278.669540] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.676114] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.684695] device bridge_slave_1 entered promiscuous mode 21:36:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r1, r1, 0x0) ioctl$TIOCGPTPEER(r0, 0x80045440, 0x20200006) [ 279.152322] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 279.520395] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 280.396689] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 280.681909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.770052] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 281.110233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 281.119028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.436020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 281.443438] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.863685] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 282.256234] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 282.264956] team0: Port device team_slave_0 added [ 282.530076] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 282.538595] team0: Port device team_slave_1 added [ 282.848455] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 282.855131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.863303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.891843] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 282.898988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 282.907910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.173073] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 283.180483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.189315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.429950] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 283.437814] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.446900] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.774022] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 283.781670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.791631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.966851] 8021q: adding VLAN 0 to HW filter on device team0 21:36:35 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40000005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b0e000)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/sequencer\x00', 0x6000, 0x0) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f00000003c0)={0x4}, &(0x7f0000000480), &(0x7f0000000700)={0x77359400}) [ 286.496357] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.503079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.510037] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.516710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.525891] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 286.532581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.043332] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.755745] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 21:36:40 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x400000000a) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") futex(&(0x7f0000000040), 0x81, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000007140)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000100)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) r2 = openat$cgroup_ro(r1, &(0x7f0000000680)="696f2e7374617400cf2c96cbeec7ac564315b9f69e4b3e0cfcbeaa00840f5639aacb1632af0000fc", 0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0x0) [ 289.480365] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 289.486956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 289.495123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.009287] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.147138] 8021q: adding VLAN 0 to HW filter on device bond0 21:36:44 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40000005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b0e000)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/sequencer\x00', 0x6000, 0x0) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f00000003c0)={0x4}, &(0x7f0000000480), &(0x7f0000000700)={0x77359400}) [ 293.645650] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 293.931463] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 293.937806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 293.945956] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.234976] 8021q: adding VLAN 0 to HW filter on device team0 21:36:47 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x101) open$dir(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:36:47 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x24, &(0x7f0000013e95), 0x4) 21:36:47 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc0605345, &(0x7f0000dc5f98)) 21:36:47 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40000005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b0e000)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/sequencer\x00', 0x6000, 0x0) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f00000003c0)={0x4}, &(0x7f0000000480), &(0x7f0000000700)={0x77359400}) 21:36:47 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ad, 0x41) ioctl$RTC_WIE_ON(r0, 0x700f) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0x5}, &(0x7f0000000100)=0x8) r2 = mq_open(&(0x7f0000000140)='posix_acl_access\x00', 0x2, 0x2, &(0x7f0000000180)={0x6, 0xe7, 0x9e, 0x1ff, 0x1, 0x2, 0x90e, 0x81c}) fsetxattr$security_capability(r0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x8c, 0x2}]}, 0xc, 0x1) r3 = getpgrp(0x0) mq_notify(r0, &(0x7f0000000240)={0x0, 0x11, 0x4, @tid=r3}) io_setup(0x80, &(0x7f0000000280)=0x0) io_getevents(r4, 0x4, 0x4, &(0x7f00000002c0)=[{}, {}, {}, {}], &(0x7f0000000340)) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000380)={0x4, 0xff, 0x4, 0x1, 0x4, 0x8}) fanotify_mark(r0, 0x4, 0x9, r0, &(0x7f00000003c0)='./file0\x00') r5 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x0, 0x2) getpriority(0x0, r3) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x8001, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000480)={r1, 0xa2, "3b7b6509523afee1cab78227cde6c01c35b64bc1cadab6f987ea2eeb5b1569f93eced00aa3378726a68398ee39368ab82361e3e269f1162c570655b8d17bba10607221b9cf598968107e222813376f5e05ad481675c9850d6690ea39b12329807b584a0b30c66c6d20d351b63b145d64e873f19b3408c6ca3bf349a866ff5c7bca35d7a36f862d847f562054abf9ed4a517dfe7353d4c2921ccd81c362093683ce78"}, &(0x7f0000000540)=0xaa) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000580)={0x0, 0x2, 0x6, 0x2}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0xc8, r7, 0x70c, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x77}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4b}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x884c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe47}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x12}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0xe}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}]}, 0xc8}}, 0x8040) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f00000007c0)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000800)=0xffffffff, 0x4) io_submit(r4, 0x7, &(0x7f0000000e80)=[&(0x7f0000000940)={0x0, 0x0, 0x0, 0xa, 0x1, r2, &(0x7f0000000840)="58c570ef67f923a833b270b98531393b1bdf9d8f43809754ab2b752ab191fe7ef6644d07cd76fd2991b6e806a7b6ec30fe3cbb98edd427868ece727cdaaf1b7768d07fbe247bc48a784cbdc9b651c93aed3bbdf26d7fa28bddb53c9529155e532ef3d0ae8e562b5ae527d21cd0b408676a880ab447fc7b9f829bc347111f33788087acdb45b27d8b0649ed6ab619be5d21cc2bccb0ef149a23347ea457dc98aee4e219ad9561be176cabb581acd612391b92c0e7e9b65de58eaf4690176f8473caae6d9adcf826b72676e4043d96d02e45ca1e56b0180c0f0ab74a4119a792a9de35fa66f2", 0xe5, 0x10001, 0x0, 0x3, r0}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x1, 0x8001, r2, &(0x7f0000000980)="24cdb0071195c978cf09a1cb5cc5a728e337e7843255671551e6273ee5dd9954320c57c80194", 0x26, 0xd3b, 0x0, 0x0, r0}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0xf, 0xd, r0, &(0x7f0000000a00), 0x0, 0x7, 0x0, 0x0, r5}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0xd, 0x7fffffff, r0, &(0x7f0000000a80)="f5334215b33a396bb1d99ce5ffa990569ca331f996cc9b7c15fa297babc693b3519d21ac38f915ad922db972462e94761140c45dce28251e550c", 0x3a, 0x100000000, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x3, 0x100000000, r5, &(0x7f0000000b00)="ed0e96449475b9b1a8a61bf0b4fab30e9d88a2b95fa5f29083a6dfb71c59b646509980c37bf7139c723f53f4d8de103d861074af645553367f23c9a8ec04b79cbbd9048e7c23c4cc0bd0579a1f26b550041c76ab16106dd0663b8cfd78034e903b329deaa59c61f65a4e9918f1056f81bf6962ea5a1ef8a5eb7cdc87f27aa349df163bd317befba7000f502ecd1c877de8f13bbf26d6f1d3134b54479b82cac8d8ca2bdb3bc62e9ea2432f9555fb6d34d153fa23a7e2d3e2076a9b4109ace88b89b85d67791015c01ff6840e195846cb4cf2b5990251a5be1cc33716ae5242bc4317c5", 0xe3, 0x38, 0x0, 0x0, r0}, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0xf608, r6, &(0x7f0000000c40)="7328d65ea07ccefdac6cb710c0416aa0bc403e24339e0aea3636869b785387f142be4c62d2db621c62d39c553cdefd53cf25e1a31f6f27ad0b833f5ed1f02f2ea6daf01fd008f5338b0849589a7a75e517df62526a68cef896c654e010775f45ec4bf6ff24de223d1be0d8d396a7487f46ac8f894ac620c9a5d09c17bf0c6e066a9f57b69aa0ca6dacc742e5ac87747709b11b8a93c3b0611fd8c0f17c3d0624fa72932c781b1ffbe422f4ddcfdba1da3814aade46f9d14070b31cbc18a6339a17866b793e1ec1e20409ab73ba", 0xcd, 0x4000000000, 0x0, 0x1, r6}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x3, 0x3, r5, &(0x7f0000000d80)="8fcb1adc12a2efe54acbb084e5a2d7419309b20fe62a8582fb19f77d7e5cbb6340c453749aa549a972ff6b615d6316d9b556ecb761587d3164cbfcadb917e5c06be36ab7dfb19f27697a47d0cebb2d18926e2832838d38cd65b18ed9ece6ccfebb8d0237b4f603c9cf9cbf124c221c0107945d057806569a4f25fad2a1fa0625a3674fb56a2fbbbede5bcfe7331988d33b856e9a874d313e5535", 0x9a, 0x1, 0x0, 0x2, r6}]) ioctl(r0, 0x6, &(0x7f0000000ec0)="41b1f7ea977b09575198cfc7913ec635ef735105b04ec7b93ba35a0e3bb5bd92af779f78e51c88fdd81dd7216a6e611611b847df4c628ff7ef07ae60c5ec65f7a41400cec5818e71d995032a05c99133acd530e4c68811e4f5ea08f2ae8366ed0d73839cb59b9b70e2e2ea75290c3d9d523f715a1d9a40e698ff42755010207a264eef64a82e73a47043a68630204d50079e74bbdba5dd9f90439df92ca7935c14fd5f") sendmsg$alg(r5, &(0x7f00000019c0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000f80)="d51a2d7e06b1a27081e05d017cecde5c3f2cc8fc10633c8d20eb9e4d5a923dc571053a2b1887918e5a3498ade486e8adb5dfa4ddc23558b57eb306e39a24336cc0325c64636ae7acbc93dfe01f5faa2432f63aaa0edc5e932cabff47bf92908ca7f70f769d47723270a25d3887457c9c03db50766f915e0b4072cd4823c3fc4ece551385e7f6aaa05fbccef2e3d920c2d4d1730f13f017c7c7a0dc03f28af117a72c47e1a08956fb8ae1f9e06b6c6cc1800e2ac05a5255a806c50a54b6010494defcdbd35c7d74ec8e5e2f400da6b7646f4d6c2c980cd6d1ef3e073469df335a91a62a423dddcd5f824179c28af3ea96698f98ed47", 0xf5}, {&(0x7f0000001080)="0f4d7d124a6b9ea706120161e05789dadb64c30a16561d9bb9288fc823505a1570ec42bb6493c694b22be329548d94a1591c9958643f52a8a9dcbd19dcb7affb09a1056669129f7b1bdd11276afb02be660c8df2c96722eef9c36a105b6734b6497ba52b023b60b2b98ffcb2b06577aeb9267ea142c6b833f4f7ad7aa55905518d3f8990510f18b7217175d8c4a0d0b34033dcc2d4b59310da2ac34ae18b68e5e5c566478528a8c492161157d7dfc8e3b6980029a7343be9023fa85038f22126c31b1fc0165be0bdc7305df27995f5afb7417ac8e66678a40cc3", 0xda}, {&(0x7f0000001180)="359b4b0df8cd91571f5efe43bbb0fb2487148532b42a6c2b0ef333285727b8b31773d089870b0bf537c81a7a3017aad23db78dcdbdd1e4ff58de2144bbad9cd1c33a7450057101a768958ef6d7c2cfaebb509d8bc0fd62368be2b6f85b5a57cec4d03b288a3de6a86bdec76484829bb96cfb4cf4364998c37d0fff6c9694e32e4abd6f04f3c628ac245df709274170c1fdd7b697a67c2218e1979fde818b0c16ecf397995774d9337f8b2a392e23c50137e85f8526ed6e173abdcd96c54e370d1c554e67471777e608215442368e27b5", 0xd0}, {&(0x7f0000001280)="78c4a585a72f4cdabbcdc020343673f58fb6e0bfbc37c0e3e011b54597ab2492c82053a7", 0x24}, {&(0x7f00000012c0)="e39817a7cc84d7a1362184899e8be3b446f92049005a7bd5fb08dbeab06a78e133d0b6cbc3ec3c4edc250fb81df61d259b607038c8420a13fdb18368767861f84829a5f071fc27e6be52d81288e504ecbc1d1f8e0a1a45afc8d27f467fa75ecc05dc62035adc858d3fdc92f5674269e5735c229d98359b23527ca24cc8d993024756fd72ca683e470a9a72489403612516116df8753bb72599d4c8fddc7ec9bf162099ef65c11c1347a3d961e1b6df764acbc2abe09aaa8e4cb433b0d91986283406f648007db132f1018b8d5680b7b5d9aba8edb9320fdabc5bf43ae0df09f71b17ac46e98ee97f80a01ef0a8c107e2056ab77f7085ab", 0xf7}, {&(0x7f00000013c0)="0e572285746ab5db8e8c5a9e9dfcb2d152b1a5b61e4a18540eef6b6d", 0x1c}, {&(0x7f0000001400)="6afe475e541ff48e71bd6b2b8bc260bac16e2370d8123d7449e20ea3a3b51f057425395f51320628da08c071ba6430d618d1437ed2581fbf7987976906f1d79d00cda0f9ee5da8f98036835f3fb691bcc1a0109e9e065d10c18d5e28e1f10ac0f406ff2175369d0ecb84db51afa86cacda88ae42ffa2ad7c786da7440720cb15c86b5648ece18269d1bf0ac938752b759f46c9a5451458b6eee2689e2111ba9e08a03b986c98956ea6251a79a56be5b7d6f2195844f74d8cb88891016d78fe27284b2350d490b6226f3f8b1b03f07fdfaf221de6053c010043591d08e765a016271c", 0xe2}, {&(0x7f0000001500)="59a7c187f5c4965d78437e8490e78ba2119fa3e4fe548d9186fc82d8bec1c9df73ece1dea345fc88c3a3f22981762e67767436c500e420f4c2e7d97f67f4caa025edf841090243d916aaafbc55e5f5961216e73a904e581cdff6f9f76c784910c93bb8d620531c41a728f8228a6b2cdda3a4a219ca36ddda14b19998ac507b16803a2ec78c514b6530", 0x89}, {&(0x7f00000015c0)="ac23f63e9bd1fd7e044c1d5cc3a51e3042fe26a3f7ead72168dfa36bedde1deddaf43b4cd89e9f8960c9250fe73efef4e5c57104121a3518f13d4523af509630fd087e01510cf19144bd4f15c8bd625923baf3eb463fa3892b52fa3fb483989971df27b2faa7c88f67b5c6d3288954a7adfe9cb0c553219932bede25faac43ef88fdf6e8ffa3738332d65e41ecc5f8b134690012ca46a5992cfed13ec478fe0d66154280944c9889cc5c780b6380ffe7636256375e928ce20be9730a734388f76f0fb5d2822b57b0c17988efbd43c6", 0xcf}], 0x9, &(0x7f0000001780)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x9}, @iv={0x80, 0x117, 0x2, 0x69, "e8c04cd132155f84f6c1a03bcf7208bb1c298e53f48310d52ff40085364255090b742844c4ac063f7507828d99beef73c0d07ec3b7635eb9d2e595428bdeea8dd4e298f4d11fd60dc008dba0a4ff9e058363786222dbc3771a1e362d6f449d301f7db49e60d7766d96"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0xffffffffffffffff}, @iv={0xe0, 0x117, 0x2, 0xca, "4b04efb9cb09356479879931ed3cff9d289a715244b1097b410302d0e0f0df99b5e42b206a8e7d6e4a989eac7bc926a39beacb8caef86056ff2e2b2d6b493deba14930b7e9d337b6bcd815e75f688b422f21044a6792385ed5e50013d1d8aa8a6aa53878990e7944b24d7557d701323cc756a49f197c09a4abf0ca537d74f29b6a860d72f0a3543bc0330cc2148315bfb3146d974f36c007f71544a5ea8488154ed9fd85bc4e7b4c358c1318090baa34f2973bffa1873e2bfe3d549792e67886912a68bcd19aba7b8e84"}], 0x208, 0x20000000}, 0x840) r8 = geteuid() r9 = geteuid() stat(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b00)={0x0, 0x0}, &(0x7f0000001b40)=0xc) stat(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001c40)='./file0/file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = geteuid() fstat(r6, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001d80)={0x0, 0x0}, &(0x7f0000001dc0)=0xc) r18 = getegid() fsetxattr$system_posix_acl(r6, &(0x7f0000001a00)='system.posix_acl_access\x00', &(0x7f0000001e00)={{}, {0x1, 0x4}, [{0x2, 0x3, r8}, {0x2, 0x1, r9}, {0x2, 0x0, r10}, {0x2, 0x2, r11}, {0x2, 0x0, r12}, {0x2, 0x2, r13}, {0x2, 0x3, r14}, {0x2, 0x1, r15}, {0x2, 0x4, r16}, {0x2, 0x5, r17}], {0x4, 0x1}, [{0x8, 0x2, r18}], {0x10, 0x1}, {0x20, 0x2}}, 0x7c, 0x1) 21:36:47 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40000005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b0e000)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/sequencer\x00', 0x6000, 0x0) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f00000003c0)={0x4}, &(0x7f0000000480), &(0x7f0000000700)={0x77359400}) 21:36:47 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40000005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b0e000)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/sequencer\x00', 0x6000, 0x0) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f00000003c0)={0x4}, &(0x7f0000000480), &(0x7f0000000700)={0x77359400}) 21:36:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4010641a, &(0x7f0000000100)={0x0, &(0x7f00000000c0)}) 21:36:47 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x24, &(0x7f0000013e95), 0x4) 21:36:47 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40000005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b0e000)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/sequencer\x00', 0x6000, 0x0) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f00000003c0)={0x4}, &(0x7f0000000480), &(0x7f0000000700)={0x77359400}) 21:36:47 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x101) open$dir(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:36:48 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x24, &(0x7f0000013e95), 0x4) 21:36:48 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') fcntl$getflags(r1, 0x408) 21:36:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) close(r0) 21:36:48 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x101) open$dir(&(0x7f00000000c0)='./file0\x00', 0x1, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:36:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0x4]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x389756b1353686c0, 0x120, 0x0, 0x19c) [ 297.577736] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 297.977509] IPVS: ftp: loaded support on port[0] = 21 [ 299.470663] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.477200] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.485467] device bridge_slave_0 entered promiscuous mode [ 299.563767] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.570185] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.578449] device bridge_slave_1 entered promiscuous mode [ 299.654694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 299.732721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 299.968061] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 300.049377] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 300.130301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 300.137383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.215452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 300.222532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.457711] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 300.465502] team0: Port device team_slave_0 added [ 300.543930] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 300.551605] team0: Port device team_slave_1 added [ 300.632326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.711796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.789899] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 300.797390] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.806746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.879801] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 300.887220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.896561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 301.763071] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.769510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.776577] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.783091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.791055] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 302.142304] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 305.025549] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.326526] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 305.626549] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 305.632973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.640835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.926671] 8021q: adding VLAN 0 to HW filter on device team0 21:36:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/\x00typd\x00') getdents(r0, &(0x7f0000000440)=""/81, 0xffffffffffffff53) 21:36:58 executing program 2: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x40000005, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000b0e000)) openat$sequencer(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/sequencer\x00', 0x6000, 0x0) select(0x40, &(0x7f00000001c0)={0x8}, &(0x7f00000003c0)={0x4}, &(0x7f0000000480), &(0x7f0000000700)={0x77359400}) 21:36:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x3c}, 0x0, @in=@rand_addr}}, 0xe8) setsockopt$sock_void(r0, 0x29, 0x23, 0x0, 0x0) 21:36:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) close(r0) 21:36:58 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000b00)=""/138, 0x37}, {&(0x7f0000000840)=""/5}, {&(0x7f0000000cc0)=""/181, 0xa3}, {&(0x7f0000000bc0)=""/237, 0x65fa6670}], 0x4) 21:36:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0x4]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x389756b1353686c0, 0x120, 0x0, 0x19c) 21:36:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) 21:36:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) close(r0) 21:36:59 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000040)="8838bec92b95a2c12c129f99f61b339a59f15339bdead59cc7cb13d39ca7d97ac9f8b046648970f6c2c8936984267dcb63d7f2b771e23dc685da72aa9e6300880100008011") 21:36:59 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x80044dfe, &(0x7f00000001c0)) 21:36:59 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') mlock(&(0x7f0000584000/0x2000)=nil, 0x2000) sendfile(r0, r0, &(0x7f0000000140)=0x8004, 0x1fc) 21:36:59 executing program 0: unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000500)={0x11, @broadcast, 0x0, 0x0, 'rr\x00'}, 0x2c) 21:36:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x12, &(0x7f00000001c0)={@mcast2}, &(0x7f0000000100)=0xffffff0b) 21:36:59 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0xb, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bf53a42"}, 0x0, 0x0, @userptr, 0x4}) 21:37:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002640)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(cfb(twofish),rmd128-generic)\x00'}, 0x58) close(r0) 21:37:00 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) shutdown(r0, 0x0) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 21:37:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0x4]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x389756b1353686c0, 0x120, 0x0, 0x19c) 21:37:00 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1f, 0x0, "8c0eb7912a86ff3e23764a3c01af55410c3d3f813a4513a691be997c7ee1235982875b8ae5c27fc73eb383beca956b51a34191ad3a9f70ebee5f1d003dcd4427c273be993dd363cc8f36cc7f609a2371"}, 0xd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) 21:37:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timerfd_create(0x1000000000000009, 0x0) 21:37:00 executing program 4: io_setup(0x800, &(0x7f00000004c0)=0x0) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x2}]) 21:37:00 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000240)="0a5cc80700315f85715070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000280)={0x0, 0x0, 0x7}) [ 309.500658] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:37:00 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @random="3c66bd43e070", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @local={0xac, 0x223}, @dev}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000100)) 21:37:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, 0x0) 21:37:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) close(r1) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r2) dup3(r2, r1, 0x0) [ 309.935352] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 21:37:01 executing program 0: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) close(r1) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffffa, &(0x7f0000000140), 0x8) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000021ff4)={0x2001}) 21:37:01 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x104}) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 21:37:01 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)={0x4}) 21:37:01 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="006400ecff0345") getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f356132) [ 310.418753] hrtimer: interrupt took 263663 ns 21:37:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x2000800e, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x7000028, 0x4]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x389756b1353686c0, 0x120, 0x0, 0x19c) 21:37:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$chown(0x18, 0x0, 0x0, 0x0) 21:37:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000340)=ANY=[@ANYBLOB="05000000070000000d000040050000a90000000000000012000000400000000001000000000000fdd9f7fbb1d163e2ff040f0000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x390, 0x0, 0x800000000000}]}) 21:37:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0x14b, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x3, 0x4) 21:37:02 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$BLKTRACETEARDOWN(r1, 0x5111, 0x0) 21:37:02 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000080)=0x408000000043f, 0x4) bind$inet(r1, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) recvmmsg(r1, &(0x7f00000038c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002240)=@can, 0x80, 0x0, 0x0, &(0x7f0000001180)=""/246, 0xf6}}], 0x2, 0x40000002, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 21:37:02 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) readahead(r0, 0x0, 0xfffffffffffffffd) [ 311.273213] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:37:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, &(0x7f0000000100)={"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"}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000540)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000080)) 21:37:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000040)=""/61) 21:37:02 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) unshare(0x600) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x8}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 21:37:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x4000000000000016, 0x1, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) 21:37:02 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) readahead(r0, 0x0, 0xfffffffffffffffd) 21:37:03 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x93, &(0x7f0000000240), &(0x7f0000000000)=0x4) 21:37:03 executing program 5: creat(&(0x7f00000000c0)='./file1\x00', 0x0) umount2(&(0x7f0000000140)='./file1/file0\x00', 0x0) 21:37:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_tables_names\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 21:37:03 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="220000001800070700be0200090007000200001200000009000eff0005000f80ff00", 0x22) 21:37:03 executing program 2: clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 312.318594] netlink: 'syz-executor1': attribute type 15 has an invalid length. [ 312.398163] IPVS: ftp: loaded support on port[0] = 21 21:37:03 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) readahead(r0, 0x0, 0xfffffffffffffffd) 21:37:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000340), 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0xa, 0x78, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @dev}]}, 0x2c}}, 0x0) 21:37:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004740)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000940)=""/191, 0xbf}], 0x1}}], 0x1, 0x0, 0x0) 21:37:03 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 21:37:03 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = memfd_create(&(0x7f0000001380)='bdev#cgroup@\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x8000000000102) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "71756575651966e0ca00000000000000000000000000000b00e3001b000000000000000400080000000001000000000000000000000000000000f3feffb20300"}) write$sndseq(r2, &(0x7f00000002c0)=[{0x0, 0x1, 0x0, 0x0, @tick=0xef5, {}, {}, @result}], 0x30) r3 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000642fb4)={0x0, 0x0, 0x10000, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) dup2(r4, r3) [ 312.733493] IPVS: ftp: loaded support on port[0] = 21 21:37:04 executing program 4: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) readahead(r0, 0x0, 0xfffffffffffffffd) 21:37:04 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:37:04 executing program 3: r0 = socket(0x2, 0x3, 0x8) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x40000004}) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1, 0x0) 21:37:04 executing program 2: clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:37:04 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='hfs\x00', 0x0, 0x0) 21:37:04 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') ioctl$FS_IOC_GETFLAGS(r0, 0xb702, &(0x7f0000000040)) [ 313.731057] IPVS: ftp: loaded support on port[0] = 21 21:37:04 executing program 4: r0 = socket(0x10, 0x83000000003, 0x0) write(r0, &(0x7f0000000340)="22000000120063bb0101fd03ef6ece0307f3ffff12000000d907000f060007140020", 0x22) 21:37:04 executing program 3: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x1c, &(0x7f0000000080)={r0}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) [ 313.889324] netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. [ 313.952962] netlink: 2 bytes leftover after parsing attributes in process `syz-executor4'. 21:37:05 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r2, 0x401) 21:37:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) shutdown(r1, 0x1) 21:37:05 executing program 3: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x1c, &(0x7f0000000080)={r0}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 21:37:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000000140), 0x0) futex(&(0x7f000000cffc), 0x4, 0x0, &(0x7f0000000040), &(0x7f000044b000), 0x0) 21:37:05 executing program 2: clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 314.916636] IPVS: ftp: loaded support on port[0] = 21 21:37:06 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:37:06 executing program 3: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x1c, &(0x7f0000000080)={r0}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 21:37:06 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r2, 0x401) 21:37:06 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r2, 0x401) 21:37:06 executing program 2: clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 21:37:06 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r2, 0x401) 21:37:06 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r2, 0x401) [ 315.652224] IPVS: ftp: loaded support on port[0] = 21 21:37:06 executing program 3: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x1c, &(0x7f0000000080)={r0}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 21:37:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:37:07 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r2, 0x401) 21:37:07 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$getflags(r2, 0x401) 21:37:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:37:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:37:08 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000000000000380e6cb9a67ccc107c22040311044f8714f415a50a50514"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af30, &(0x7f0000000180)) 21:37:08 executing program 3: creat(&(0x7f0000000480)='./file0\x00', 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 21:37:08 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000f61000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) write$sndseq(r2, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x1c) tee(r1, r0, 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) dup2(r1, r3) 21:37:08 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xc}}, &(0x7f0000000240)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) 21:37:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xe, &(0x7f0000000280), 0x4) 21:37:09 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000000000000380e6cb9a67ccc107c22040311044f8714f415a50a50514"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af30, &(0x7f0000000180)) 21:37:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:37:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xc}}, &(0x7f0000000240)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) 21:37:09 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000000000000380e6cb9a67ccc107c22040311044f8714f415a50a50514"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af30, &(0x7f0000000180)) 21:37:09 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xc}}, &(0x7f0000000240)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) 21:37:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:37:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:37:10 executing program 5: unshare(0x2000400) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)) 21:37:10 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000200)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000340)=ANY=[@ANYBLOB="02000000000000000380e6cb9a67ccc107c22040311044f8714f415a50a50514"]) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af30, &(0x7f0000000180)) 21:37:10 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xc}}, &(0x7f0000000240)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000000480)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x10) 21:37:10 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000580007031dfffd946fa283df8fc4390009000000069effff9effffff0d00ff7e280000001100ffffba16a0aa1c0009b3eb098753b1cc7e63975c0ac47a6268e3406c0f15a30aa914", 0x4c}], 0x1}, 0x0) 21:37:11 executing program 3: r0 = socket$inet6(0x10, 0x8000000000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206020200a84305c026236925000b0000c90200f0ff56039848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) [ 320.132490] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 320.141196] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 21:37:11 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000340)=""/121, 0x79}, {&(0x7f00000003c0)=""/156, 0x9c}], 0x2) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x4013, r0, 0x0) [ 320.287556] netlink: 'syz-executor3': attribute type 11 has an invalid length. 21:37:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:37:11 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:37:11 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'dummy0\x00'}, 0x18) 21:37:12 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000340)=""/121, 0x79}, {&(0x7f00000003c0)=""/156, 0x9c}], 0x2) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x4013, r0, 0x0) 21:37:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r0, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 21:37:12 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 21:37:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001ac0)={&(0x7f0000001a00), 0xc, &(0x7f0000000000)={&(0x7f0000001a40)=@ipv4_newrule={0x28, 0x20, 0x709, 0x0, 0x0, {0x2, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_SRC={0x8, 0x2, @broadcast}]}, 0x28}}, 0x0) 21:37:12 executing program 1: r0 = memfd_create(&(0x7f0000000100)='}\x00', 0x0) ftruncate(r0, 0x100) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x4, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 21:37:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000006240)=@newlink={0x50, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_FWMARK={0x8}], @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}]]}}}]}, 0x50}}, 0x0) 21:37:13 executing program 3: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={"0000000000000000000000000200", 0x20000005003}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0x14d}]) 21:37:13 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) [ 322.467838] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 322.474770] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:37:13 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000340)=""/121, 0x79}, {&(0x7f00000003c0)=""/156, 0x9c}], 0x2) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x4013, r0, 0x0) [ 322.847225] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:37:14 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pread64(0xffffffffffffffff, &(0x7f0000000040)=""/12, 0xc, 0x0) 21:37:14 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @local, 0x0, 0x4}, 0x10) 21:37:14 executing program 5: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000006c0)={'syz'}, &(0x7f0000000700)='F', 0x1, 0xfffffffffffffffe) r1 = memfd_create(&(0x7f0000000300), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) keyctl$describe(0x6, r0, &(0x7f0000000240)=""/196, 0x13be4e8f87edf409) 21:37:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x22001, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) [ 323.625618] misc userio: No port type given on /dev/userio 21:37:14 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000340)=""/121, 0x79}, {&(0x7f00000003c0)=""/156, 0x9c}], 0x2) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x4013, r0, 0x0) 21:37:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd0000001000010000080900fcff0000040e05a5", 0x58}], 0x1) 21:37:15 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$RDMA_USER_CM_CMD_DISCONNECT(r0, 0x0, 0x0) close(r0) 21:37:15 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000240)) 21:37:15 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$RDMA_USER_CM_CMD_DISCONNECT(r0, 0x0, 0x0) close(r0) 21:37:16 executing program 3: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={"0000000000000000000000000200", 0x20000005003}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0x14d}]) 21:37:16 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000240)) 21:37:16 executing program 1: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x2) 21:37:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xf) 21:37:16 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}, 0x10) 21:37:16 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$RDMA_USER_CM_CMD_DISCONNECT(r0, 0x0, 0x0) close(r0) [ 325.876802] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:37:17 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000240)) 21:37:17 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc2604111, &(0x7f00000007c0)="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") 21:37:17 executing program 4: prctl$PR_CAPBSET_READ(0x17, 0x0) 21:37:17 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) perf_event_open(&(0x7f0000001000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105511, &(0x7f0000001000)) 21:37:17 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x20601, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) write$RDMA_USER_CM_CMD_DISCONNECT(r0, 0x0, 0x0) close(r0) 21:37:17 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000240)) 21:37:18 executing program 3: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={"0000000000000000000000000200", 0x20000005003}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0x14d}]) 21:37:18 executing program 4: socketpair$unix(0x1, 0x4000000000000002, 0x0, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x80}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 21:37:18 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'ip6gretap0\x00'}}, 0x1e) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') sendfile(r0, r1, &(0x7f0000000100), 0x5b) 21:37:18 executing program 0: socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'v\x00', 0x43732e5398416f1a}) 21:37:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000004d80)="0a5c2d0240316285717070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0xffffffffffffffff, 0x0, @ioapic}) 21:37:18 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000200)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) [ 327.608319] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:37:18 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'ip6gretap0\x00'}}, 0x1e) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') sendfile(r0, r1, &(0x7f0000000100), 0x5b) 21:37:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @dev}, 0x10) listen(r0, 0x8) r1 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) write$P9_RLERROR(r1, &(0x7f00000000c0)={0x9}, 0x9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) accept$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10) 21:37:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000600)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x10001) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x3f00, &(0x7f0000000100)=@abs, 0xa) 21:37:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x2203}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000700)={'eql\x00', @ifru_flags=0x3301}) 21:37:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x20002, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x8000) mmap(&(0x7f00006fd000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x4000000000a051, r1, 0x0) 21:37:19 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'ip6gretap0\x00'}}, 0x1e) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') sendfile(r0, r1, &(0x7f0000000100), 0x5b) 21:37:20 executing program 3: io_setup(0x5, &(0x7f0000000100)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={"0000000000000000000000000200", 0x20000005003}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000140), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0x14d}]) 21:37:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f00000000c0)={0x1}) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 21:37:20 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x1, @local, 'ip6gretap0\x00'}}, 0x1e) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/packet\x00') sendfile(r0, r1, &(0x7f0000000100), 0x5b) 21:37:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000600)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x10001) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x3f00, &(0x7f0000000100)=@abs, 0xa) 21:37:20 executing program 2: r0 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) io_setup(0x80000000041, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f00000019c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f00000007c0), 0x33d, 0x8000000000000000}]) 21:37:20 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2, 0x0, 0x0, 0x8}, 0x20) [ 329.636071] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:37:20 executing program 0: unshare(0x20400) r0 = inotify_init1(0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x0) 21:37:20 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f00000005c0)={{0x81, 0x6}, {0x7fff, 0x9}, 0x2000000000000000}) 21:37:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000180)={0x2, 0x100, 0x3}) 21:37:21 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000100)={@link_local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x29, 0x0, @ipv4={[0x0, 0x4788], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 21:37:21 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$sock_ifreq(r1, 0x10089b6, &(0x7f0000000000)={'ip_vti0\x00', @ifru_hwaddr=@remote}) 21:37:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x2c00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000000)) 21:37:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r3 = fcntl$getown(r2, 0x9) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x6, 0x1000, 0x5, 0xff, 0x0, 0x9, 0x104, 0x1, 0x3f, 0x9, 0x0, 0xc3, 0xc95, 0x8000, 0x1393, 0x3, 0x6, 0x9, 0x2, 0x7f, 0xab0a, 0x5, 0xffffffffffffff15, 0x5a, 0x192a, 0x2, 0x9, 0x1000, 0x28, 0xc74, 0xfffffffffffffff8, 0x2, 0x6, 0x3, 0x4, 0x65, 0x0, 0x1, 0x6, @perf_config_ext={0x0, 0x5b69}, 0x1, 0x3f17, 0xb8, 0x1, 0xfffffffffffffff8, 0x9, 0x1}, r3, 0x10, r4, 0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, "1850aaf81a2052c231a26f71cb34202753d40fd1a866cdbaa1b180d4d6288c999de6a37fb9e7d806ea56ab9cdb64e9c9ccd9468a4dfec6d3471685c2dd042c34", "8baa01c0d3225cbe815353da8b74539fab3d4aeb2c0c8595e4706389b47ac0f343682850ec671da6a3dfa3c3b1e52963eb20258248ebd49682991bca1afb0f47", "ebb729a32f65b09c51fbca0bceb379270a1376a81a3bb8418ee4487842a161e6"}) 21:37:22 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f0000002000)="8c", 0x1}], 0x1) 21:37:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000300)=""/170) 21:37:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000600)="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", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x10001) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x3f00, &(0x7f0000000100)=@abs, 0xa) 21:37:22 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 21:37:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x21000000008912, &(0x7f0000000240)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 21:37:22 executing program 0: r0 = eventfd(0x7) read$eventfd(r0, &(0x7f0000000140), 0x8) 21:37:22 executing program 2: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='children\x00') lseek(r1, 0x3, 0x0) 21:37:22 executing program 3: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0xbd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, r2+10000000}, {0x0, 0x9}}, &(0x7f0000000480)) tkill(r1, 0x1000000000015) 21:37:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x1d9, 0x4], [0xc1]}) 21:37:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r3 = fcntl$getown(r2, 0x9) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x6, 0x1000, 0x5, 0xff, 0x0, 0x9, 0x104, 0x1, 0x3f, 0x9, 0x0, 0xc3, 0xc95, 0x8000, 0x1393, 0x3, 0x6, 0x9, 0x2, 0x7f, 0xab0a, 0x5, 0xffffffffffffff15, 0x5a, 0x192a, 0x2, 0x9, 0x1000, 0x28, 0xc74, 0xfffffffffffffff8, 0x2, 0x6, 0x3, 0x4, 0x65, 0x0, 0x1, 0x6, @perf_config_ext={0x0, 0x5b69}, 0x1, 0x3f17, 0xb8, 0x1, 0xfffffffffffffff8, 0x9, 0x1}, r3, 0x10, r4, 0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, "1850aaf81a2052c231a26f71cb34202753d40fd1a866cdbaa1b180d4d6288c999de6a37fb9e7d806ea56ab9cdb64e9c9ccd9468a4dfec6d3471685c2dd042c34", "8baa01c0d3225cbe815353da8b74539fab3d4aeb2c0c8595e4706389b47ac0f343682850ec671da6a3dfa3c3b1e52963eb20258248ebd49682991bca1afb0f47", "ebb729a32f65b09c51fbca0bceb379270a1376a81a3bb8418ee4487842a161e6"}) 21:37:23 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x0, 0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$TIOCNOTTY(r1, 0x5422) 21:37:23 executing program 0: socket$inet(0x2, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f691c0264192f42be07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fremovexattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00') 21:37:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r3 = fcntl$getown(r2, 0x9) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x6, 0x1000, 0x5, 0xff, 0x0, 0x9, 0x104, 0x1, 0x3f, 0x9, 0x0, 0xc3, 0xc95, 0x8000, 0x1393, 0x3, 0x6, 0x9, 0x2, 0x7f, 0xab0a, 0x5, 0xffffffffffffff15, 0x5a, 0x192a, 0x2, 0x9, 0x1000, 0x28, 0xc74, 0xfffffffffffffff8, 0x2, 0x6, 0x3, 0x4, 0x65, 0x0, 0x1, 0x6, @perf_config_ext={0x0, 0x5b69}, 0x1, 0x3f17, 0xb8, 0x1, 0xfffffffffffffff8, 0x9, 0x1}, r3, 0x10, r4, 0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, "1850aaf81a2052c231a26f71cb34202753d40fd1a866cdbaa1b180d4d6288c999de6a37fb9e7d806ea56ab9cdb64e9c9ccd9468a4dfec6d3471685c2dd042c34", "8baa01c0d3225cbe815353da8b74539fab3d4aeb2c0c8595e4706389b47ac0f343682850ec671da6a3dfa3c3b1e52963eb20258248ebd49682991bca1afb0f47", "ebb729a32f65b09c51fbca0bceb379270a1376a81a3bb8418ee4487842a161e6"}) 21:37:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x1d9, 0x4], [0xc1]}) 21:37:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000600)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978ff1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f6497176df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee01400000000000000aed89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a000000000000000000000000000000002e671048a8c91ffc1edf46164b07408c371d21fdb0ef578fb8198d53ce72005345dc44d2980c798d513f376d9ae3cab07edb2aa7bfef7456a1949131a78c596959d2ec46ecb42fca977e5e6fd7341127e1ce06e1eb56fdaa19d314adea3d6ff21567a9caa7c6d6aa86cc03cf44fe0fd4a79fd80a135483db197df1a9ac9e56b9158532fdae61ffcb86643a0a8580375d96b496bca6e686804779fe8c1a56ceb268fdee2af0b3c3386fac9659a6817e8e8b406b7f88dd3c7d9183b05bffe3b9c650d7c98720efc94da7bc1ca47e9bee94022698301096965c0000000000", 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, &(0x7f00000000c0), 0x20020102000007) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x10001) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffda1, 0x3f00, &(0x7f0000000100)=@abs, 0xa) 21:37:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x60}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 21:37:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x1d9, 0x4], [0xc1]}) 21:37:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, &(0x7f0000000140), &(0x7f00000001c0)}}], 0x3f000000, 0x0, &(0x7f0000000300)}) 21:37:24 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000022ff0)={0x2, 0x4e20, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) 21:37:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x1100082) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r3 = fcntl$getown(r2, 0x9) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x6, 0x1000, 0x5, 0xff, 0x0, 0x9, 0x104, 0x1, 0x3f, 0x9, 0x0, 0xc3, 0xc95, 0x8000, 0x1393, 0x3, 0x6, 0x9, 0x2, 0x7f, 0xab0a, 0x5, 0xffffffffffffff15, 0x5a, 0x192a, 0x2, 0x9, 0x1000, 0x28, 0xc74, 0xfffffffffffffff8, 0x2, 0x6, 0x3, 0x4, 0x65, 0x0, 0x1, 0x6, @perf_config_ext={0x0, 0x5b69}, 0x1, 0x3f17, 0xb8, 0x1, 0xfffffffffffffff8, 0x9, 0x1}, r3, 0x10, r4, 0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20, 0x0, "1850aaf81a2052c231a26f71cb34202753d40fd1a866cdbaa1b180d4d6288c999de6a37fb9e7d806ea56ab9cdb64e9c9ccd9468a4dfec6d3471685c2dd042c34", "8baa01c0d3225cbe815353da8b74539fab3d4aeb2c0c8595e4706389b47ac0f343682850ec671da6a3dfa3c3b1e52963eb20258248ebd49682991bca1afb0f47", "ebb729a32f65b09c51fbca0bceb379270a1376a81a3bb8418ee4487842a161e6"}) 21:37:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r1, 0x3, 0xfff}, 0xc) [ 333.266870] binder: 9087:9088 got transaction with invalid offsets size, 18 [ 333.274409] binder: 9087:9088 transaction failed 29201/-22, size 0-18 line 3009 [ 333.362853] binder_alloc: binder_alloc_mmap_handler: 9087 20001000-20004000 already mapped failed -16 [ 333.417192] binder: BINDER_SET_CONTEXT_MGR already set [ 333.422868] binder: 9087:9088 ioctl 40046207 0 returned -16 [ 333.448659] binder_alloc: 9087: binder_alloc_buf, no vma [ 333.454577] binder: 9087:9102 transaction failed 29189/-3, size 0-18 line 2973 21:37:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x1d9, 0x4], [0xc1]}) 21:37:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65e8641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 21:37:24 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000000c0)={0x0, 0x5, 0xfffffffffffffffd}) 21:37:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5, 0x0) shutdown(r1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc), 0x4) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x3, @local}], 0x10) 21:37:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, &(0x7f0000000140), &(0x7f00000001c0)}}], 0x3f000000, 0x0, &(0x7f0000000300)}) 21:37:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bdd070000a4d119698f1c12750f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5a8b0bd6dcaf21bc211317ffef33867ccc5b8f1439b56d341662bc8880979843b3355236ad7ffa29bda080d701b70d252407218fad612e074583416711ec1053ba40f26809a95171a9") flistxattr(r1, 0x0, 0xffffffffffffff5b) 21:37:25 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x6}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 334.259924] binder: 9118:9123 got transaction with invalid offsets size, 18 [ 334.267455] binder: 9118:9123 transaction failed 29201/-22, size 0-18 line 3009 21:37:25 executing program 2: setitimer(0x800000000000002, 0x0, 0x0) 21:37:25 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65e8641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 21:37:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5, 0x0) shutdown(r1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc), 0x4) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x3, @local}], 0x10) 21:37:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, &(0x7f0000000140), &(0x7f00000001c0)}}], 0x3f000000, 0x0, &(0x7f0000000300)}) [ 334.595695] syz-executor2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 21:37:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x53, &(0x7f0000000080), &(0x7f0000000040)) close(r2) close(r1) [ 334.858809] binder: 9141:9142 got transaction with invalid offsets size, 18 [ 334.866363] binder: 9141:9142 transaction failed 29201/-22, size 0-18 line 3009 21:37:26 executing program 2: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffffffc, "00a3ac7f8e80f627e129cf60203f6c820cda099bfd1846a86d4deeae59e979dc"}) 21:37:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000940000)={0x2, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:37:26 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, &(0x7f0000000140), &(0x7f00000001c0)}}], 0x3f000000, 0x0, &(0x7f0000000300)}) 21:37:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x53, &(0x7f0000000080), &(0x7f0000000040)) close(r2) close(r1) 21:37:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5, 0x0) shutdown(r1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc), 0x4) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x3, @local}], 0x10) 21:37:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65e8641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) [ 335.446333] binder: 9157:9159 got transaction with invalid offsets size, 18 [ 335.453900] binder: 9157:9159 transaction failed 29201/-22, size 0-18 line 3009 21:37:26 executing program 5: mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f0000000440)=@loop={'/dev/loop', 0x0}, &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f00000004c0)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000280)='./control/file0\x00') close(r0) 21:37:26 executing program 3: r0 = socket(0x10000000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="240000002e001f9481101a00000000002300f9ffffffffffffffffff08ffffff04010061", 0x24) 21:37:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 21:37:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x53, &(0x7f0000000080), &(0x7f0000000040)) close(r2) close(r1) 21:37:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x5, 0x0) shutdown(r1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc), 0x4) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x3, 0x0, @ipv4}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x3, @local}], 0x10) 21:37:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 21:37:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a65e8641006d7c0206a74e33326530000000000000000000000") sendfile(r1, r2, &(0x7f0000000180), 0x100000001) 21:37:27 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/fib_trie\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000040)=0xcd, 0xe0) 21:37:27 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 21:37:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x3000005, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x53, &(0x7f0000000080), &(0x7f0000000040)) close(r2) close(r1) 21:37:27 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x0, &(0x7f0000000040), 0x0) 21:37:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090e0000000000e100000500000500060000000040f3d86f000013256fb30b6850a83f00000000000000000000000b0000000000000200010000000000000003020000d0f605000500000000000a00000000000000ffe7001f0002000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x40000000000ff01, 0x0) 21:37:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 21:37:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 21:37:28 executing program 1: r0 = socket$inet6(0xa, 0x4000000000000803, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc0205647, &(0x7f0000000040)={0x1e5403e1}) [ 337.192672] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. 21:37:28 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$P9_RSTAT(r2, &(0x7f00000000c0)={0x54, 0x7d, 0x0, {0x0, 0x4d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, 'RATEEST\x00', 0xd, './cgroup.cpu\x00', 0x0, "", 0x5, "8a70726f63"}}, 0x54) 21:37:28 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000180)=""/4, &(0x7f0000000240)=0xffd0) 21:37:28 executing program 4: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) 21:37:28 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000040), 0xc, &(0x7f0000058000)={&(0x7f000023f000)=ANY=[@ANYBLOB="84000800000000002c767000ffffffff0000dffc0c00000000000000000000005b65da62290ffc380c2dbfdc5e9f13e1a04810d464fbc3f4c1b4e2bf501fb1bb949869c2984d914d9f04005e4fcd4dd3050bc1700912dbc3080c91745fa158cf0d70309f7f1969136edfd73294c0356675ffff000044f2a432a15b4ce575154fb2040d"], 0x83}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000289000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f000023f000)=ANY=[@ANYBLOB="840000000000000000000000000000000000ffff"], 0x14}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) 21:37:28 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 21:37:28 executing program 5: perf_event_open(&(0x7f000000a000)={0x8000000004, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00005ad000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00008f7000)='./file0\x00', 0x0) mount(&(0x7f0000144000), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 21:37:28 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000180)=""/4, &(0x7f0000000240)=0xffd0) 21:37:28 executing program 4: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) 21:37:28 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000400)={0x51, @time}) socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0x408c5333, &(0x7f0000000300)={{}, 'port1\x00'}) r2 = gettid() timer_create(0x0, &(0x7f0000000500)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r2, 0x1000000000016) 21:37:29 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) recvmsg$kcm(r0, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000000800)=""/224, 0xe0}, {&(0x7f0000000900)=""/225, 0xe1}, {&(0x7f0000000a00)=""/145, 0x91}, {&(0x7f0000000ac0)=""/10, 0xa}, {&(0x7f0000000b00)=""/129, 0x81}, {&(0x7f0000000bc0)=""/4096, 0x1000}], 0x6}, 0x0) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) 21:37:29 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000180)=""/4, &(0x7f0000000240)=0xffd0) 21:37:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000), &(0x7f0000000080)=0x8) 21:37:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000018c0)={&(0x7f00000002c0), 0xc, &(0x7f0000001880)={&(0x7f0000000500)=@newlink={0x2c, 0x10, 0x15, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc, 0x1, @broadcast}]}, 0x2c}}, 0x0) 21:37:29 executing program 4: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) 21:37:29 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) unshare(0x20400) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x40003, 0xc04e27d3b503e3df, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000040)=0x2) 21:37:29 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000180)=""/4, &(0x7f0000000240)=0xffd0) 21:37:29 executing program 2: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={&(0x7f0000001200), &(0x7f0000000140)}}, &(0x7f0000000240)) timer_settime(0x0, 0x1, &(0x7f00000002c0)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000300)) 21:37:29 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x4d0]}) 21:37:30 executing program 4: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) 21:37:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000100)=0x3ff, 0x4) 21:37:30 executing program 2: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x17, 0x1000080000000004, @tid=r0}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) rt_sigtimedwait(&(0x7f0000000040)={0x6a657b14}, 0x0, &(0x7f0000000080)={0x77359400}, 0x8) 21:37:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x6, 0x0) listen(r1, 0x0) r2 = socket$inet(0x10, 0x80803, 0x0) dup3(r2, r1, 0x0) 21:37:30 executing program 1: setrlimit(0x0, &(0x7f0000000000)) prlimit64(0x0, 0x0, &(0x7f0000000040), 0x0) [ 339.254665] ion_buffer_destroy: buffer still mapped in the kernel 21:37:30 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x200000006) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 21:37:30 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) readv(r0, &(0x7f00000012c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) 21:37:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) dup3(r1, r2, 0x0) 21:37:30 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x4d0]}) 21:37:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c060000000000000070") lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x4, 0x9e, &(0x7f0000000380)="263abd03", &(0x7f0000000200)=""/158, 0x1000}, 0x28) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000000c0)='syz1\x00') r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x400, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[], &(0x7f00000013c0)=""/234, 0x0, 0x16e9e0937e153864}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x200, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r7 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) fanotify_init(0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'ipddp0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vcan0\x00', r8}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000005c0)={0x0, 0x88}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000014c0)={r9, 0x5, 0x1000, "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"}, 0x1008) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) 21:37:31 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000500)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x820000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000540)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000005c0)=0x1) [ 340.101807] Unknown ioctl 19584 21:37:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r1, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000000)=0x7, 0x4) 21:37:31 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x4d0]}) 21:37:31 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000200)="2d4aa89fcc319d5895bd9163b7d72a66e268c8d91354459b59214b0b5dc469f8a35004d27c4139564148ac468e93f696c65e30e795ff02ab6454fe3fe3e25279def68a5c6fe1940bd42b089bd89e51f690ed6f6be1f6535d185820046e82e5943b1e1c4ffa6faa3f49d6d837f5d2b6e82dcf106c2ca96c446bff0d0000000000000005a68dcb229cc6ea0e012549842d10c2217b7ed2dc09a6e0a2f0ecebea1143ba1666bacb72fee324ae2e8a6969f5", 0xb0) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) [ 340.432912] Unknown ioctl 19584 21:37:31 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) 21:37:31 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000), &(0x7f0000013000)=0xa5) 21:37:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2, 0x2, 0x20000000000001}, 0x2c) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000100), 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000999fe5)}, 0x10) 21:37:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c060000000000000070") lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x4, 0x9e, &(0x7f0000000380)="263abd03", &(0x7f0000000200)=""/158, 0x1000}, 0x28) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000000c0)='syz1\x00') r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x400, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[], &(0x7f00000013c0)=""/234, 0x0, 0x16e9e0937e153864}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x200, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r7 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) fanotify_init(0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'ipddp0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vcan0\x00', r8}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000005c0)={0x0, 0x88}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000014c0)={r9, 0x5, 0x1000, "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"}, 0x1008) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) 21:37:32 executing program 5: r0 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r0, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000180)={0x7b, 0x0, [0x4d0]}) 21:37:32 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x203, 0x0) 21:37:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r1, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000000)=0x7, 0x4) 21:37:32 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000200)="2d4aa89fcc319d5895bd9163b7d72a66e268c8d91354459b59214b0b5dc469f8a35004d27c4139564148ac468e93f696c65e30e795ff02ab6454fe3fe3e25279def68a5c6fe1940bd42b089bd89e51f690ed6f6be1f6535d185820046e82e5943b1e1c4ffa6faa3f49d6d837f5d2b6e82dcf106c2ca96c446bff0d0000000000000005a68dcb229cc6ea0e012549842d10c2217b7ed2dc09a6e0a2f0ecebea1143ba1666bacb72fee324ae2e8a6969f5", 0xb0) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) [ 341.283428] Unknown ioctl 19584 21:37:32 executing program 4: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xa0000013}) timerfd_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f00000000c0)) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0x0, &(0x7f00009d2000), 0x8) 21:37:32 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000200)="2d4aa89fcc319d5895bd9163b7d72a66e268c8d91354459b59214b0b5dc469f8a35004d27c4139564148ac468e93f696c65e30e795ff02ab6454fe3fe3e25279def68a5c6fe1940bd42b089bd89e51f690ed6f6be1f6535d185820046e82e5943b1e1c4ffa6faa3f49d6d837f5d2b6e82dcf106c2ca96c446bff0d0000000000000005a68dcb229cc6ea0e012549842d10c2217b7ed2dc09a6e0a2f0ecebea1143ba1666bacb72fee324ae2e8a6969f5", 0xb0) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) 21:37:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) dup3(r2, r0, 0x0) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f00000000c0), &(0x7f0000000100), 0x8) 21:37:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="0a0575b0d5e3bd054fdaf197b205a483e5", 0x11) 21:37:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c060000000000000070") lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x4, 0x9e, &(0x7f0000000380)="263abd03", &(0x7f0000000200)=""/158, 0x1000}, 0x28) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000000c0)='syz1\x00') r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x400, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[], &(0x7f00000013c0)=""/234, 0x0, 0x16e9e0937e153864}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x200, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r7 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) fanotify_init(0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'ipddp0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vcan0\x00', r8}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000005c0)={0x0, 0x88}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000014c0)={r9, 0x5, 0x1000, "745a09b59b91dc079cb6c9d53d25dccb0c345209d87f69a85bf1ca93dc9121cc2782ef7846c308cd76082ce54cba3d612bd5e2590fd3621eda09ea6a01248b145e628aacd6eecf1cd88643fbb20890e1b8942c77d668afd85fd18a08ca5597d0405ba0eb8e934382cc599e2b238c61f1c64bca1961d89662ee64734d843abc75f4dc5eb0ee7523099ecda563f9b00373a8527da22d2a8dbf129219ae7dcf539a7de9a784d9b5fb80bb568dd982d1ad7b489fe1a4e4c05acb6d77531ca87c5d26d9c78d542035128baa03aa3202bffd8a6118277c94efd7ea081a919371e3c7c11c7d69cc32102d429dff94d9a1a2c036eb6804ffb1911461b07cd2e945a789b276855e60880e342e9e01b95ec81c09759dc01f2d82c9b134e04d54b9568035b600928ffe8497062862873efee12e8206358f00d3a519f29d4110776a4b2abb6a8666213609d49ce0aee28d566b4820a2ef567c1bfe62ca323d91eeefc2f0528cb96da5c71a1d9105c597d0cc4530a16e970ad384e2dbde23fc7faf1cf7486c9ae95fece690114e3806ff3da306307867a4105a968492d75d4ff2c81abdfbe8482aef8476b718799a6063fb0ac5fb3327811300ecbc682aaae1257425f089b22ffac7fa7292f2dddac696e65534fafad82541d4a4f4d7892f3e44c346fd084787ef7904694ace76fca272a2809ff7394f593b9cf8e2189aaafc39a4175b14ba85a8a9bde5bf507188b29ce2ae6238e05e3fb3540b027e75b338997cf25b2028b83670c98b9cb13319b9a2f9926e313751335757ad23b1e47c98384dc19aa9e722626289fe1376104b570c3747bd25e12b0a44c8578b523a6412f87b015e8a5494fcf80c17adda6a67e907662b149fbb5fc00c767d4683c6edf7902aad5d67fcc9f186831a48eba9542b2864fbd634aa9870ccb8fbb9f3302842f06a3fc79244d6ca2fbc308453afafe392ee7a234edca1dc56675adf67f0d96ceb6bc65f5ccc738321ff8f7fffebf7037f5097b2527a797bc4e15c4b2954cc3f39e46a90f070eeb484f1c21918e027fde4a7bdf7007cf0d96c1c3293d88d898fbb211f4ff291b73900c075aede995601891226e9098f0325894da1a51a1bdf0005b98a2bbf5fb926cc087540150a1fb7e3cb7fb258ab8ad15ded5d7a739b3c344a356b7536f254cf9c2489bd50f3827b2c11ee645adfd38a66623b8f27d8c0c829f67cef47d858b069a45166c080d965cb56441e6800f2541b268fe15e0f4bb53ec1bdac4956bbf2500bfb154dac2874368e0cdbdf6d3259f15a29333a88eb65a292b025929e30fe9202c2cf55d4de0bcf47d588e734332c474bbb934f86ed41d182b16a76da960e811d8177706db5703cb7b1f600cb637e57a6e26a5e23e776b29c47e01fed64d968aa726d99615acc7ddceb9a085815ff0f1a7655f1752f1ac5fe65b9df48a6e05de3d44a0c72eeec8bc6e61b821a12ca3aed7cded8887a7b75af02b09c398acb20fce09383f5e176e65bed85259785fbfa70fd4cc94449647b29c887fadf9a03d6c6372cf16f3daed6cbd562af864b906b9507a258fbefbb1f446d021edf887c484b218b01b08a5dabd858b5d0a6170c0574a7d0db74b972e1bdb265472136631ea7c2401578c8eeaed130eee49b89134afd2eacfac94461c1f728b5c302d094e2f06d9f4386dff79dea50d607bda975c7ea8e150ab9e6d687d1a660dc7b312c385ff995feb76ff4a8fd965025d69aa285ff64053e5e64459be91518f3cabcea0171eecd13b34e0fdbad737c8ab75e30926464659ec2a34b36bda47ddfde2244bc409fc904a158c2094022b3968125fc47b7c23b3ae6ded957512543e7f69d34c9c96c7cc9d08bf9cc0d61552a15b54eac7c4709e850341b5a50ebdef5144c09edbd8a152df1412d0c3821c803eab90720085a0fba7bfff9cff61bc7f466c04c50e043e53baefd79cd462e7792220511cae9f13ba7e0b09017360318158acce4157bb5bcdbfb2b9c3d61700b10d1f394507b2235dc51ad1324194666e1386a2538d4ba7fa07c457172af5c8395968d36f61e7f9578044f09ed19da97ae606d121a18504f96e31fb12dcbef0f60cfd04c52c84058a4496caeb665a9dfa6e1c8ebae8114b2b167d29ad4a7c5f5862523ae452ba42956fe19f1a28bd3051bbbb6f0325434ba397ccd73920c458cb1130b699077d4ef4ff1e22a44baaa988d2c90a71ac92f33a8f0561b900948260e4b74f4dbab33cb9fb0463e9514ee80428eef1df91feae06b421db1f746ebf3360a145b2463137c8b5d0c072c71f20111a9ca16eaf4536782a8678abfb6129ee20731fa39cdbf1c6eb62a7329d0f6cbb01ced250eaa7d7530895696ec04bb29b09a85c75412c87e012460a7c605e86aebaad5c95b88a814a5190083def97cf6ed2dc8d6ba3f76127b903864b6dfb27b631d13d58218a980460362fae146cfaa3ec56c7386c1e92cc34f55016fe03136319732eef4140855d06c381b7fe6548d7b2ff512e8dc2d0e7bf6c89392fd5d88f756ba069eb3cae7b036f6b6dbf361dac2c4307ddbc16a3e7420535444396d2207e23f44c9890cd2a6bfe68a28db0ad06f28cf15a67fce6d910d35f205a6213cf1cb357665ca79477feec021eb08907938a0bf81815e8489a30e8e536f9cc3cad2594fd09bc32d171de41f15474f25888237a612cdad308d4d6081bfdce5f9f994803cfac3a64988ecfaaff6818a2621e1666b9aa155b465c565a4b1e7d7e3b13dfca47385df28f57043526cdfe7ceec54a4b2f6d1b698628fa413cf7af9c1705cad7a19b7fe25b2c1780a06abe457449d682fddbe74545161f6937930e55ee4350baa81ee3b7ec427efeb9362dfeb4108242c836a164ae4a77d7f5c35c64d36c6e6552de7a35cce8bc0673b43ee80f31f848db1241e4843ec0040e4d0b68b103a30d64a962b10002293d281203349cdf1d82f910c09e1b11c126d9cf0d1bbb1b237137d97bb3180d564a80a9aca9ba86214797ba10af3d04598df63adbf0eac34ee91f2d6b518be0570812160b42875dddec2e04770b37c09ff0f64cff2e7b2b512dec0dbfce1d97ea47c12c9250c0845097517a6f772e9393238450b6f0b68b0d08465b98c361fa8e2179cf7d3cb19bc5158c8d6985bb3527d4a7eded1e8e0961fba9cea241d1a0af72ed3858c97a3788ea7b3e6761a9468ecec33d6a2af08618a8d3e883be985dab78d7f7eec0e0e7fbbd3fe94b6ba7fe88796b2994b4ad6ecdded880c122aeffea7015e55b1bc3a638fbc106c5eb6d75ec3251e1bf669e31133590fc9ce9f8e464efb222aa061c9d6a7a35d0c7f57d34f78954161516a7a6524c724a6155fb21d542ded83445f36e0a74afc5ac4caac779df83b07f85392fe1d1b182e6cf1a4063b4fbb560f99d070656c6cb340f48cdf59c5c55aced630581d228c6a5442593cef8a3740dac357db8528853faa6a73e6b49681b8eb61fdd37b80dbe1203ef1d7f954244d9ce844096f5106c33e15da2e36368638bb9e9d730c22f48c03b07998729292cd035a6a173c31874a1bb26b7b8cb70bb97f862c23b4886b5a30ff068e18e26dbdfdc3916ecc242f943ca1afea7f697557619d4c0b232e58debcab2bc23af4769968379f7b9ed4bf3ea575ba9312767c58162219e7dea8730e9210775068c9d002723b074b411018831d200085d9c72c07888496d4802992988a437fc33b0bf7214c92729f91a8313af0f906309db162b3d17a261c36d5329fb792566dded93b2a88eb73178cce3f3676afdda446201f71e11fd40146b00298c3401720b1dbe5f9a39bc70988af2f954b055f6baa8c7a09fb8b768fef03bf41712b3fd78fbe314c5393c4124df622e5d5f0848ab75d01e35b481c339b6127bcdbfc1b4aaf57973a61317b7b36ec6a643f80b978a7d76285b5b60f7df6fd0c842cf4310ff79e8030c587cc3598cb2f63cd1a3839c75deedcc9657361f231debbcb5b4991011b6048227b599e63ec04f13a70fea80db9d2488248cebe353bbee45bc07fb1c2e5fc08f0ba9aa78f918fe9292679633d9ba073b27a9c91d97f98546da2fab81359451815970451a77fbd49530a2c0659eda5426b237f508d19b44465e0f8ae32fc07146f0bdeb5d8464190558ff11992fcf431936bfda6709c970ed505f62b9f684abfd3abf67ba5a3bc82ef978f8fb5f33c36631e01ebd0ac5544f5fe23b499970fbe68326c1dd9eb5d840c1ea2ddcfcac6299fe692e12d65248fd779f7c0d972b3107d2cb8819f081467b068db750f75b165109189999ec256bea799bda903de173d480c9194a57c3db7ee9fdbe5a679566b92c35a47b674ad4fa1bef1328decaa8ac50e6fe3b3f8f51cd1a5897fc888541ce6c0ee65c0577908a2b308703b9f86d5a2ed600aefbd86da97c63c0b69cd9e7b8f1cdd4f30faecc0e830b59146aa599d3643e869b60813d4f51c8d792188b0a7b562a2287f005e7af57fcc67fad0870d7a0b9e1d244c585ab91f730a25ae541e3789f3bc5e4c55d4a0cce059e363ff666d9bb73eb68920b52ed68bcff3cb70d344697f76a5373c47c66f5bca9bad1589c9d6bd939402e7463efc2fc165fc4be0398e4ea2f20b8a1517628b81b60bf44e1512fd1eaf6d9c9b3eb41e3ee0f8e49530512eff31a1a0d8a8c7898d50f56f5501d89a1248cd57a2c4060467357de712c9be9b809764beaee22d766aa3d7c5aafe56d5a83dd85983402648a88f8fcf06d3e2410a44dab4d119edef39d65fc2b54d623c24522abcb9895c2caf479d253c8cb26a5708fc41b2cec8d633a9e9fd64025b52761b5f5eb9da20697cee34872303aaa5db9b95c4de303eae8f9582d1d3220f00051584f298ebf327da21cd18095549c9d459e331b41a39d136ef21b745d8d230824eed357efb1a301df584d7b2e1092c90bd4fdd8d58298e9e2938e4866a49bb27f662819051f276b5b840f081ad49274aac48464c2636aa61bd6c11bbec184427e9349cdfa4087c1e7eab3d88b912b96eba477c72a134e0bda72ab8b74026cdd3a3ee23907037573f808d2cd37402c46bbe9d124da0e8ba9eff443c504435dc756cf5e9cacc850a4634690064909137030e626730fc37e6221b43a04c338b64e01259426539f562ffaf88c4d347d6fbdae7a8e9635246052f8e5eda6d491d460fd345b42f51a9ae7cac00548f285da209eac8af0078cb53f76899bf4c31728d58d490b19683b9bd7617e99eb7941175c15d8e8d954cf3636379a8a2baf6b653b991dfbdc97b56453a048e9d4762b621617d3bae1eaeb0ac77c74e210df6ca72e398d124d2a9e5a3b027dadf99e80c713b2854dd760f1e5a70853f4d6b8c4c664c9705a2006c9a40cf0f128b4844e0d5a2733e093dac84625f827e12aa23705070f7dafcaa482c04d48917fefd21c09d720bdf36eaffcb02f2ed9516f5aa3195586da5e45049cfaa209a4b2576df93d8cf81f60a002d5806c15128b715778eb0e771aafea6e51b75c61b00d8d09e618b9682b332eb2dc382b2f41edec6ace2e844a83e4aae6a57ae3aac7571a32ce59ede7491f4965dc813515371aa53e6fe05e0e1434cf026c174e28638a0922f727dd2338961ca8373f294d5da9feb1ad036c7ec194816f178a3ab009ee42e6c600d5cb5d3918c92518aef2402f3a0a2b52c3dc1dbf5883f172d9bab4f7125b89ca50e785daf541057743832f8ad02a9e91286bf1becc86a37f87c3e9d48a3b45520c02fc9b9bd393dd030f1c757631a75622490a9bc0457dca157e45930f3b350010ebfd5"}, 0x1008) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) 21:37:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r1, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000000)=0x7, 0x4) [ 341.986403] Unknown ioctl 19584 21:37:33 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000200)="2d4aa89fcc319d5895bd9163b7d72a66e268c8d91354459b59214b0b5dc469f8a35004d27c4139564148ac468e93f696c65e30e795ff02ab6454fe3fe3e25279def68a5c6fe1940bd42b089bd89e51f690ed6f6be1f6535d185820046e82e5943b1e1c4ffa6faa3f49d6d837f5d2b6e82dcf106c2ca96c446bff0d0000000000000005a68dcb229cc6ea0e012549842d10c2217b7ed2dc09a6e0a2f0ecebea1143ba1666bacb72fee324ae2e8a6969f5", 0xb0) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) 21:37:33 executing program 2: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./control\x00', &(0x7f0000000080)='fuseblk\x00', 0x0, 0x0) 21:37:33 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xffffffec, 0x81, &(0x7f0000000440), &(0x7f00000000c0)=""/129}, 0x28) socketpair(0x800000000001, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='tunl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)='tunl0\x00') 21:37:33 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000140)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) 21:37:33 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000005300)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x10000000003016}}) 21:37:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x1) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r1, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000000)=0x7, 0x4) 21:37:33 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x0, 0xfff}, 0xc) 21:37:33 executing program 4: r0 = socket(0x2000000001e, 0x80004, 0x0) r1 = memfd_create(&(0x7f0000000100)="0b656d31c1f8a68d4ec0a35ce2cba2bae5f497ac232aff", 0x0) write(r1, &(0x7f0000000040)="06", 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = epoll_create(0x802) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000080)) 21:37:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c060000000000000070") lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) setfsuid(r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x4, 0x9e, &(0x7f0000000380)="263abd03", &(0x7f0000000200)=""/158, 0x1000}, 0x28) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, &(0x7f00000000c0)='syz1\x00') r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x400, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r2) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[], &(0x7f00000013c0)=""/234, 0x0, 0x16e9e0937e153864}, 0x20) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x200, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) clock_gettime(0x0, &(0x7f0000000080)) r7 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) fanotify_init(0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000003c0)={'ipddp0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000400)={'vcan0\x00', r8}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000005c0)={0x0, 0x88}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000014c0)={r9, 0x5, 0x1000, "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"}, 0x1008) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)={&(0x7f0000000300)='./file0\x00', 0x0, 0x18}, 0x10) ioctl$BLKTRACESTART(r7, 0x1274, 0x0) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x100, 0x279d}) ioctl$BLKTRACESTOP(r7, 0x1275, 0x0) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) [ 342.979417] Unknown ioctl 19584 21:37:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r2, r0) 21:37:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'bridge_slave_1\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 21:37:34 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x0, 0x58}}) 21:37:34 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000140)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) 21:37:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @remote}, {0x0, @broadcast}, 0xe10888aa3f5a2b1c, {0x2, 0x80000, @multicast1}}) 21:37:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1e) 21:37:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r2, r0) 21:37:34 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc1004110, &(0x7f00000000c0)="4dcbb590e512099a34fe000800001c2e0000000001000000c3") 21:37:34 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000140)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) 21:37:35 executing program 1: unshare(0x20400) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB="fc50"]) 21:37:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x18, 0x2e, 0x319, 0x0, 0x0, {0x80000000003}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 21:37:35 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, "a399e9c5580000040000000000f07531dc6150defaca6eddaf1b8b8c36184c8f013be96ea31efbd29ca9b9d7"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "655397eb4a90dc0d4bbd7430f3aa50c6a17a4cbe46f9a27f671d171c4a2450f288493929c1e0fe9468a5eb556554a2803b25502ef5bc450d5f58f28b16e1198d", &(0x7f0000b0bfb2), 0x4e, [], [0x2, 0x1]}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000001000)={&(0x7f0000005000), 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, "b1abe2da02000000e1000099a800890000000000dc98784b49e0007e00002f59"}}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 21:37:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r2, r0) 21:37:35 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000280)={0x2, @vbi}) 21:37:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x18, 0x2e, 0x319, 0x0, 0x0, {0x80000000003}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 21:37:35 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) connect$can_bcm(r1, &(0x7f00000002c0), 0x10) 21:37:35 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(r0, r1) setsockopt(r1, 0x10d, 0x800000000e, &(0x7f00001c9fff)="03", 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000000340)={0x2, 0x4e23, @empty=0x1700000000000000}, 0x10) 21:37:35 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000140)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r1, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) 21:37:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast1, @local}, 0xc) r1 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r2, r0) 21:37:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff028}, {0x6}]}, 0x10) 21:37:36 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x80000000006, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 21:37:36 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1004, 0x0, 0x52, r0, 0x100000000) 21:37:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x18, 0x2e, 0x319, 0x0, 0x0, {0x80000000003}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) 21:37:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) close(r1) 21:37:36 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0xfffffffffffffffc, @empty, 0x1}, 0xffffffffffffffeb) syz_emit_ethernet(0x140, &(0x7f0000000100)={@local, @link_local={0x12, 0x80, 0xc2, 0x0, 0xe000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x74, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 21:37:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000200)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000500)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0xffa5, &(0x7f0000000080)={@link_local, @empty, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, &(0x7f00000000c0)) 21:37:36 executing program 2: unshare(0x20400) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0xc0045401, &(0x7f0000000000)) 21:37:36 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x80000000006, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 21:37:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x18, 0x2e, 0x319, 0x0, 0x0, {0x80000000003}, [@nested={0x4, 0x2}]}, 0x18}}, 0x0) [ 345.658710] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:37:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x7ffffff7) 21:37:37 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x80000000006, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 21:37:37 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) read(r0, &(0x7f00000004c0)=""/15, 0xf) 21:37:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000340)="643e67660f3a61ca9bbaf80c66b8bc5d158866efbafc0c66ed66b9800000c00f326635001000000f30f40f38c94bf80f380b5775260f01ca0f21360f180ad810", 0x40}], 0x1, 0xfffffffbfffffffc, &(0x7f0000000280), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000000)="2e6736640f22df0f01cb0f3566b9c70200000f320fe45405670fae69ffbaa00066edb820010f00d0b82c000f00d00f2174", 0x31}], 0x1, 0x0, &(0x7f0000000140), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:37:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000080), &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, "6e2a30456b886bc2165b41fe6900", 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18, {{0x20000}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) 21:37:37 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x80000000006, &(0x7f0000bfcffc), &(0x7f0000000100)=0x4) 21:37:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x7ffffff7) 21:37:37 executing program 4: r0 = socket(0x40000000018, 0x0, 0x2) accept4$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000080)=0x1c, 0x0) 21:37:37 executing program 5: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10000000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x3, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001040], 0x0, &(0x7f0000000180), &(0x7f0000001040)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x3}]}, 0x108) 21:37:37 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000200)={0x0, 0x34325842}) [ 346.941633] kernel msg: ebtables bug: please report to author: Couldn't copy entries from userspace 21:37:38 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 346.998896] kernel msg: ebtables bug: please report to author: Couldn't copy entries from userspace 21:37:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x7ffffff7) 21:37:38 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000640007031dfffd946fa2830020200a00ffffffffa61d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) 21:37:38 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffbf7a0af0fff8ffffff79a4f0ff00000000b7060000000000011d400300000000006506000001ed00002704000000ffffffad460000000000006a0a00fe00000000850000002e000000b7000000000000009500000000000000"], &(0x7f0000000100)="505c881c"}, 0x48) 21:37:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, 'ppp0+'}], 0xa, "d9c2ccfd05ed4baebf0400"}, 0x1c) 21:37:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000240)=""/4096, 0x1000) 21:37:38 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ad, 0x41) ioctl$RTC_WIE_ON(r0, 0x700f) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1, 0x5}, &(0x7f0000000100)=0x8) r2 = mq_open(&(0x7f0000000140)='posix_acl_access\x00', 0x2, 0x2, &(0x7f0000000180)={0x6, 0xe7, 0x9e, 0x1ff, 0x1, 0x2, 0x90e, 0x81c}) fsetxattr$security_capability(r0, &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x8c, 0x2}]}, 0xc, 0x1) r3 = getpgrp(0x0) mq_notify(r0, &(0x7f0000000240)={0x0, 0x11, 0x4, @tid=r3}) io_setup(0x80, &(0x7f0000000280)=0x0) io_getevents(r4, 0x4, 0x4, &(0x7f00000002c0)=[{}, {}, {}, {}], &(0x7f0000000340)) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000380)={0x4, 0xff, 0x4, 0x1, 0x4, 0x8}) fanotify_mark(r0, 0x4, 0x9, r0, &(0x7f00000003c0)='./file0\x00') r5 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x0, 0x2) getpriority(0x0, r3) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x8001, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000480)={r1, 0xa2, "3b7b6509523afee1cab78227cde6c01c35b64bc1cadab6f987ea2eeb5b1569f93eced00aa3378726a68398ee39368ab82361e3e269f1162c570655b8d17bba10607221b9cf598968107e222813376f5e05ad481675c9850d6690ea39b12329807b584a0b30c66c6d20d351b63b145d64e873f19b3408c6ca3bf349a866ff5c7bca35d7a36f862d847f562054abf9ed4a517dfe7353d4c2921ccd81c362093683ce78"}, &(0x7f0000000540)=0xaa) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000580)={0x0, 0x2, 0x6, 0x2}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r5, &(0x7f0000000780)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)={0xc8, r7, 0x70c, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x77}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4b}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x884c}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe47}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x12}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0xe}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}]}, 0xc8}}, 0x8040) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r6, 0x84, 0x20, &(0x7f00000007c0)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000800)=0xffffffff, 0x4) io_submit(r4, 0x7, &(0x7f0000000e80)=[&(0x7f0000000940)={0x0, 0x0, 0x0, 0xa, 0x1, r2, &(0x7f0000000840)="58c570ef67f923a833b270b98531393b1bdf9d8f43809754ab2b752ab191fe7ef6644d07cd76fd2991b6e806a7b6ec30fe3cbb98edd427868ece727cdaaf1b7768d07fbe247bc48a784cbdc9b651c93aed3bbdf26d7fa28bddb53c9529155e532ef3d0ae8e562b5ae527d21cd0b408676a880ab447fc7b9f829bc347111f33788087acdb45b27d8b0649ed6ab619be5d21cc2bccb0ef149a23347ea457dc98aee4e219ad9561be176cabb581acd612391b92c0e7e9b65de58eaf4690176f8473caae6d9adcf826b72676e4043d96d02e45ca1e56b0180c0f0ab74a4119a792a9de35fa66f2", 0xe5, 0x10001, 0x0, 0x3, r0}, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x1, 0x8001, r2, &(0x7f0000000980)="24cdb0071195c978cf09a1cb5cc5a728e337e7843255671551e6273ee5dd9954320c57c80194", 0x26, 0xd3b, 0x0, 0x0, r0}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0xf, 0xd, r0, &(0x7f0000000a00), 0x0, 0x7, 0x0, 0x0, r5}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0xd, 0x7fffffff, r0, &(0x7f0000000a80)="f5334215b33a396bb1d99ce5ffa990569ca331f996cc9b7c15fa297babc693b3519d21ac38f915ad922db972462e94761140c45dce28251e550c", 0x3a, 0x100000000, 0x0, 0x3, 0xffffffffffffff9c}, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x3, 0x100000000, r5, &(0x7f0000000b00)="ed0e96449475b9b1a8a61bf0b4fab30e9d88a2b95fa5f29083a6dfb71c59b646509980c37bf7139c723f53f4d8de103d861074af645553367f23c9a8ec04b79cbbd9048e7c23c4cc0bd0579a1f26b550041c76ab16106dd0663b8cfd78034e903b329deaa59c61f65a4e9918f1056f81bf6962ea5a1ef8a5eb7cdc87f27aa349df163bd317befba7000f502ecd1c877de8f13bbf26d6f1d3134b54479b82cac8d8ca2bdb3bc62e9ea2432f9555fb6d34d153fa23a7e2d3e2076a9b4109ace88b89b85d67791015c01ff6840e195846cb4cf2b5990251a5be1cc33716ae5242bc4317c5", 0xe3, 0x38, 0x0, 0x0, r0}, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0xf608, r6, &(0x7f0000000c40)="7328d65ea07ccefdac6cb710c0416aa0bc403e24339e0aea3636869b785387f142be4c62d2db621c62d39c553cdefd53cf25e1a31f6f27ad0b833f5ed1f02f2ea6daf01fd008f5338b0849589a7a75e517df62526a68cef896c654e010775f45ec4bf6ff24de223d1be0d8d396a7487f46ac8f894ac620c9a5d09c17bf0c6e066a9f57b69aa0ca6dacc742e5ac87747709b11b8a93c3b0611fd8c0f17c3d0624fa72932c781b1ffbe422f4ddcfdba1da3814aade46f9d14070b31cbc18a6339a17866b793e1ec1e20409ab73ba", 0xcd, 0x4000000000, 0x0, 0x1, r6}, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x3, 0x3, r5, &(0x7f0000000d80)="8fcb1adc12a2efe54acbb084e5a2d7419309b20fe62a8582fb19f77d7e5cbb6340c453749aa549a972ff6b615d6316d9b556ecb761587d3164cbfcadb917e5c06be36ab7dfb19f27697a47d0cebb2d18926e2832838d38cd65b18ed9ece6ccfebb8d0237b4f603c9cf9cbf124c221c0107945d057806569a4f25fad2a1fa0625a3674fb56a2fbbbede5bcfe7331988d33b856e9a874d313e5535", 0x9a, 0x1, 0x0, 0x2, r6}]) ioctl(r0, 0x6, &(0x7f0000000ec0)="41b1f7ea977b09575198cfc7913ec635ef735105b04ec7b93ba35a0e3bb5bd92af779f78e51c88fdd81dd7216a6e611611b847df4c628ff7ef07ae60c5ec65f7a41400cec5818e71d995032a05c99133acd530e4c68811e4f5ea08f2ae8366ed0d73839cb59b9b70e2e2ea75290c3d9d523f715a1d9a40e698ff42755010207a264eef64a82e73a47043a68630204d50079e74bbdba5dd9f90439df92ca7935c14fd5f") sendmsg$alg(r5, &(0x7f00000019c0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000f80)="d51a2d7e06b1a27081e05d017cecde5c3f2cc8fc10633c8d20eb9e4d5a923dc571053a2b1887918e5a3498ade486e8adb5dfa4ddc23558b57eb306e39a24336cc0325c64636ae7acbc93dfe01f5faa2432f63aaa0edc5e932cabff47bf92908ca7f70f769d47723270a25d3887457c9c03db50766f915e0b4072cd4823c3fc4ece551385e7f6aaa05fbccef2e3d920c2d4d1730f13f017c7c7a0dc03f28af117a72c47e1a08956fb8ae1f9e06b6c6cc1800e2ac05a5255a806c50a54b6010494defcdbd35c7d74ec8e5e2f400da6b7646f4d6c2c980cd6d1ef3e073469df335a91a62a423dddcd5f824179c28af3ea96698f98ed47", 0xf5}, {&(0x7f0000001080)="0f4d7d124a6b9ea706120161e05789dadb64c30a16561d9bb9288fc823505a1570ec42bb6493c694b22be329548d94a1591c9958643f52a8a9dcbd19dcb7affb09a1056669129f7b1bdd11276afb02be660c8df2c96722eef9c36a105b6734b6497ba52b023b60b2b98ffcb2b06577aeb9267ea142c6b833f4f7ad7aa55905518d3f8990510f18b7217175d8c4a0d0b34033dcc2d4b59310da2ac34ae18b68e5e5c566478528a8c492161157d7dfc8e3b6980029a7343be9023fa85038f22126c31b1fc0165be0bdc7305df27995f5afb7417ac8e66678a40cc3", 0xda}, {&(0x7f0000001180)="359b4b0df8cd91571f5efe43bbb0fb2487148532b42a6c2b0ef333285727b8b31773d089870b0bf537c81a7a3017aad23db78dcdbdd1e4ff58de2144bbad9cd1c33a7450057101a768958ef6d7c2cfaebb509d8bc0fd62368be2b6f85b5a57cec4d03b288a3de6a86bdec76484829bb96cfb4cf4364998c37d0fff6c9694e32e4abd6f04f3c628ac245df709274170c1fdd7b697a67c2218e1979fde818b0c16ecf397995774d9337f8b2a392e23c50137e85f8526ed6e173abdcd96c54e370d1c554e67471777e608215442368e27b5", 0xd0}, {&(0x7f0000001280)="78c4a585a72f4cdabbcdc020343673f58fb6e0bfbc37c0e3e011b54597ab2492c82053a7", 0x24}, {&(0x7f00000012c0)="e39817a7cc84d7a1362184899e8be3b446f92049005a7bd5fb08dbeab06a78e133d0b6cbc3ec3c4edc250fb81df61d259b607038c8420a13fdb18368767861f84829a5f071fc27e6be52d81288e504ecbc1d1f8e0a1a45afc8d27f467fa75ecc05dc62035adc858d3fdc92f5674269e5735c229d98359b23527ca24cc8d993024756fd72ca683e470a9a72489403612516116df8753bb72599d4c8fddc7ec9bf162099ef65c11c1347a3d961e1b6df764acbc2abe09aaa8e4cb433b0d91986283406f648007db132f1018b8d5680b7b5d9aba8edb9320fdabc5bf43ae0df09f71b17ac46e98ee97f80a01ef0a8c107e2056ab77f7085ab", 0xf7}, {&(0x7f00000013c0)="0e572285746ab5db8e8c5a9e9dfcb2d152b1a5b61e4a18540eef6b6d", 0x1c}, {&(0x7f0000001400)="6afe475e541ff48e71bd6b2b8bc260bac16e2370d8123d7449e20ea3a3b51f057425395f51320628da08c071ba6430d618d1437ed2581fbf7987976906f1d79d00cda0f9ee5da8f98036835f3fb691bcc1a0109e9e065d10c18d5e28e1f10ac0f406ff2175369d0ecb84db51afa86cacda88ae42ffa2ad7c786da7440720cb15c86b5648ece18269d1bf0ac938752b759f46c9a5451458b6eee2689e2111ba9e08a03b986c98956ea6251a79a56be5b7d6f2195844f74d8cb88891016d78fe27284b2350d490b6226f3f8b1b03f07fdfaf221de6053c010043591d08e765a016271c", 0xe2}, {&(0x7f0000001500)="59a7c187f5c4965d78437e8490e78ba2119fa3e4fe548d9186fc82d8bec1c9df73ece1dea345fc88c3a3f22981762e67767436c500e420f4c2e7d97f67f4caa025edf841090243d916aaafbc55e5f5961216e73a904e581cdff6f9f76c784910c93bb8d620531c41a728f8228a6b2cdda3a4a219ca36ddda14b19998ac507b16803a2ec78c514b6530", 0x89}, {&(0x7f00000015c0)="ac23f63e9bd1fd7e044c1d5cc3a51e3042fe26a3f7ead72168dfa36bedde1deddaf43b4cd89e9f8960c9250fe73efef4e5c57104121a3518f13d4523af509630fd087e01510cf19144bd4f15c8bd625923baf3eb463fa3892b52fa3fb483989971df27b2faa7c88f67b5c6d3288954a7adfe9cb0c553219932bede25faac43ef88fdf6e8ffa3738332d65e41ecc5f8b134690012ca46a5992cfed13ec478fe0d66154280944c9889cc5c780b6380ffe7636256375e928ce20be9730a734388f76f0fb5d2822b57b0c17988efbd43c6", 0xcf}], 0x9, &(0x7f0000001780)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x8}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x9}, @iv={0x80, 0x117, 0x2, 0x69, "e8c04cd132155f84f6c1a03bcf7208bb1c298e53f48310d52ff40085364255090b742844c4ac063f7507828d99beef73c0d07ec3b7635eb9d2e595428bdeea8dd4e298f4d11fd60dc008dba0a4ff9e058363786222dbc3771a1e362d6f449d301f7db49e60d7766d96"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x5}, @assoc={0x18, 0x117, 0x4, 0xffffffffffffffff}, @iv={0xe0, 0x117, 0x2, 0xca, "4b04efb9cb09356479879931ed3cff9d289a715244b1097b410302d0e0f0df99b5e42b206a8e7d6e4a989eac7bc926a39beacb8caef86056ff2e2b2d6b493deba14930b7e9d337b6bcd815e75f688b422f21044a6792385ed5e50013d1d8aa8a6aa53878990e7944b24d7557d701323cc756a49f197c09a4abf0ca537d74f29b6a860d72f0a3543bc0330cc2148315bfb3146d974f36c007f71544a5ea8488154ed9fd85bc4e7b4c358c1318090baa34f2973bffa1873e2bfe3d549792e67886912a68bcd19aba7b8e84"}], 0x208, 0x20000000}, 0x840) r8 = geteuid() r9 = geteuid() stat(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = geteuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001b00)={0x0, 0x0}, &(0x7f0000001b40)=0xc) stat(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001c40)='./file0/file0\x00', &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = geteuid() fstat(r6, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001d80)={0x0, 0x0}, &(0x7f0000001dc0)=0xc) r18 = getegid() fsetxattr$system_posix_acl(r6, &(0x7f0000001a00)='system.posix_acl_access\x00', &(0x7f0000001e00)={{}, {0x1, 0x4}, [{0x2, 0x3, r8}, {0x2, 0x1, r9}, {0x2, 0x0, r10}, {0x2, 0x2, r11}, {0x2, 0x0, r12}, {0x2, 0x2, r13}, {0x2, 0x3, r14}, {0x2, 0x1, r15}, {0x2, 0x4, r16}, {0x2, 0x5, r17}], {0x4, 0x1}, [{0x8, 0x2, r18}], {0x10, 0x1}, {0x20, 0x2}}, 0x7c, 0x1) 21:37:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x7ffffff7) 21:37:38 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'erspan0\x00', 0x200}) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0), 0x0, &(0x7f0000000240)}, 0xffffffffffffffff) 21:37:38 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000040)) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="7f"], 0x1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x5000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0)="219673094eabf34c863eff4aa3f05f27f1b2b5efa72246742302eecb3e2857b94497d9a43b6efe05bfd3d8232d345d4f2fbef5f2b9e8f925c003a6a6cc857664485e907985b78af7f7149a431dd01cf4e78fe67ea1a936ca43bf3ed9c4c0bb62753a4933415c817d333ce1a59a43b77aa15b66ad8df9281b262ce62426767cbf5c706823c468ca2bf03d5e3f2eb278205966449e76ee1156209369055f75a2c6d060f62452b4150cf321aa9d08a175f1", 0xb0, r0}, 0x68) close(r0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400, 0x3) splice(r2, 0x0, r1, 0x0, 0x200, 0x0) 21:37:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2000, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000000480)={@can={0x1d, r3}, {&(0x7f00000003c0)=""/67, 0x43}, &(0x7f0000000440), 0xa}, 0xa0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @rand_addr}, {}, 0x2a4, 0x0, 0x0, 0x0, 0x4, &(0x7f00000001c0)='ip6_vti0\x00'}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0xab852ebbe6fbd72e, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000080)='syz_tun\x00'}) fchmod(r1, 0x10) 21:37:39 executing program 5: r0 = getpgrp(0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x100000f, 0x800000000008031, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f00009ecff8), 0x2, 0x3) process_vm_readv(r0, &(0x7f0000002380)=[{&(0x7f0000000100)=""/81, 0x51}], 0x1, &(0x7f0000002480)=[{&(0x7f0000002400)=""/70, 0x46}], 0x1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[]}}, 0x0) 21:37:39 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc040564a, &(0x7f00000000c0)={0x0, 0x0, {0x1013}}) 21:37:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mkdir(&(0x7f0000c92000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000000180)='./file0/bus\x00', 0x0, 0x0) writev(r1, &(0x7f00002c8000)=[{&(0x7f00007fbf5f)="b7", 0x1}], 0x1) r3 = dup(r2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2011, r3, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x9, &(0x7f0000018000)={0x0, @in6}, &(0x7f0000000000)=0x8c) 21:37:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000040)=[{0x18, 0x29, 0x36, 's'}], 0x18}}], 0x1, 0x0) 21:37:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, &(0x7f0000000380), 0x0, &(0x7f0000000480)=[{0x28, 0x29, 0x37, "2b02df2fd0846bc0964f4ffde3d917e30f"}], 0x28}}], 0x1, 0x0) 21:37:39 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000380)={0x0, 0x34524742, 0x0, @stepwise={0x0, 0x200}}) 21:37:39 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x80045300, &(0x7f0000dc5f98)) 21:37:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000080)={0x0, 0x3f3, 0x3, 0x3, 0x8}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:37:39 executing program 2: r0 = epoll_create1(0x0) unshare(0x8000400) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000240)={0x0, 0x989680}, &(0x7f0000000280), 0x8) 21:37:39 executing program 0: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000100)=0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000001fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000019fe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = memfd_create(&(0x7f0000000180)="6372706c6f7d1985f22b6eca8e4d2630cd2b27188d10e79cc217ce6495ede0379be52a3adc9ea55bc7f8fcf35686d94d577e268f818f25cc2f37d63e0cddc3775a99de8eb82c39996fe4414df290e3651017a56a7e7fc7931c3eca17821b9d7bdc7e28ad706185a2f58eb4cad7c824998f7c0b6c236cc2ba7d8a86008acf0c75f892c75ac216053e4435981dd0f230749c5a534c1f24e7654555c6375974661689d16d326cdbee06003f915150dceba3174e94fb8cb46a1cb2", 0x0) pwritev(r2, &(0x7f0000000000)=[{&(0x7f0000012000)="ca", 0x1}], 0x1, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000700), 0x24, 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x9) close(r1) 21:37:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)=';', 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xd7) 21:37:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) clone(0x2006002022, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYBLOB="aa000000e1b6c5c622b48be6503db584484d91a7556fd26e103ccebec76e36d2f07a536e9d3ad94d0661a7590cb1ae4ab5bc3fc9567894e0e3365fd58c40476d6026e7d930bde5af1ee12a0901866fd0697c12"], &(0x7f0000000100)=0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x8}, 0x8) lseek(r1, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x5, 0x100) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r1, &(0x7f0000000180), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:37:41 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x40, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000200)=['{!.posix_acl_access\x00'], 0x14, [], [0x8, 0x8, 0x6]}) 21:37:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) clone(0x2006002022, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYBLOB="aa000000e1b6c5c622b48be6503db584484d91a7556fd26e103ccebec76e36d2f07a536e9d3ad94d0661a7590cb1ae4ab5bc3fc9567894e0e3365fd58c40476d6026e7d930bde5af1ee12a0901866fd0697c12"], &(0x7f0000000100)=0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x8}, 0x8) lseek(r1, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x5, 0x100) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r1, &(0x7f0000000180), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:37:41 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f000008f000/0x1000)=nil, 0x1000, 0x0, 0xa132, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0), 0x10) 21:37:41 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'changeprofile ', ':\x00'}, 0x10) 21:37:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) clone(0x2006002022, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYBLOB="aa000000e1b6c5c622b48be6503db584484d91a7556fd26e103ccebec76e36d2f07a536e9d3ad94d0661a7590cb1ae4ab5bc3fc9567894e0e3365fd58c40476d6026e7d930bde5af1ee12a0901866fd0697c12"], &(0x7f0000000100)=0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x8}, 0x8) lseek(r1, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x5, 0x100) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r1, &(0x7f0000000180), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:37:41 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d80)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f00000006c0)=""/60, 0x3c}], 0x2}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 21:37:41 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) accept(r0, &(0x7f0000000280)=@vsock={0x28, 0x0, 0x0, @host}, &(0x7f0000000440)=0x80) 21:37:41 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x14) dup2(r2, r1) 21:37:41 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'changeprofile ', ':\x00'}, 0x10) 21:37:42 executing program 2: syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000140)={0x0, 0x384}) 21:37:42 executing program 3: r0 = memfd_create(&(0x7f00000001c0)="23656d31232b00946ae5bf51f898f0871e69e88d72c744575c37d5591bd30057d1401601822e0d953173370445ec34c2c99af005298c5282f11523e4c7e98b32d9059d825cb14a67e2dddd8f2bd26b035e5b3c9adc5319c21070714ebfc700623a7116c4ff007696a882795db9f55bf42e013d5d9e642e540f8966c6ab1855bca254e80915abdaac7a2891920fda6405dc8d92c5772b626c63ee1aee240571635d9301754b86e3576d", 0x0) write(r0, &(0x7f0000000040)='\b\x00', 0x2) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000640)="e052af2b05950eb5d9f4e546dc96c1a4e2706618708edb503d46bb01bd2aa4d557c4b55849bcd080a96c640d28994caa1c98bb3b7aca461a067c56aabd2f40841f658154c63371878d1953e68104e03ddc4771daca7eea60a93dd2f3b206de29dc1b856c9e480d9af65e5b893db19b9dff50c250cd89ad3df026b3f0f6ec3d688bd632bd6561b9e3fa4cf6e704326303c304ab31a9833e6854f27a8356e04fc3f52e434641191352ad97d7d34f255153610198", 0xb3}], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 21:37:42 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='attr/prev\x00') exit(0x0) writev(r0, &(0x7f0000001540)=[{&(0x7f0000001480)="7f", 0x1}], 0x1) 21:37:42 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'changeprofile ', ':\x00'}, 0x10) 21:37:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) clone(0x2006002022, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYBLOB="aa000000e1b6c5c622b48be6503db584484d91a7556fd26e103ccebec76e36d2f07a536e9d3ad94d0661a7590cb1ae4ab5bc3fc9567894e0e3365fd58c40476d6026e7d930bde5af1ee12a0901866fd0697c12"], &(0x7f0000000100)=0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x8}, 0x8) lseek(r1, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x5, 0x100) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r1, &(0x7f0000000180), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:37:42 executing program 3: unshare(0x400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 21:37:42 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000002, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x10, &(0x7f0000000040)={0x3f00}, &(0x7f0000000080)=0x20) 21:37:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) clone(0x2006002022, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYBLOB="aa000000e1b6c5c622b48be6503db584484d91a7556fd26e103ccebec76e36d2f07a536e9d3ad94d0661a7590cb1ae4ab5bc3fc9567894e0e3365fd58c40476d6026e7d930bde5af1ee12a0901866fd0697c12"], &(0x7f0000000100)=0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x8}, 0x8) lseek(r1, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x5, 0x100) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r1, &(0x7f0000000180), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:37:42 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$apparmor_current(r0, &(0x7f0000000000)=@profile={'changeprofile ', ':\x00'}, 0x10) 21:37:42 executing program 3: mmap(&(0x7f0000000000/0x19000)=nil, 0x19000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) unshare(0x400) ioctl$UFFDIO_UNREGISTER(r0, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 21:37:43 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f666b6cfe29ca1e97026e88b6cdbcfb47df45680f963809e0"], 0x1d) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '#user'}, {0x20, '[vboxnet0eth1user'}, {0x20, 'keyringwlan1cgroup}(:\''}, {0x20, '\x00'}, {0x20, '#'}, {0x20, 'bdev[#'}], 0xa, "b05c7abab2de843a657fc92b0d888760821bb16ba3f61982cc3d869a09"}, 0x62) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 21:37:43 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs={0x400c630e}, @transaction_sg={0x40486311, {{0x0, 0x400c630f, 0x0, 0x0, 0x40486311, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) 21:37:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000440)=""/128, 0x80}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) tkill(r1, 0x1000000000016) 21:37:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a7c2d023c126285718070") r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r1, 0xfc0004) r2 = accept4(r1, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4}, 0xb) ioctl$sock_bt(r2, 0x8907, &(0x7f00000006c0)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000004300)=[{{&(0x7f00000002c0)=@in, 0x80, &(0x7f00000027c0), 0x1, &(0x7f0000000080)=""/210, 0xfffffd94}}], 0x684, 0x0, &(0x7f0000004480)={0x0, r3+30000000}) [ 352.299176] binder: 9754:9757 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000040486311 != 0000000000000000 [ 352.311442] binder_alloc: 9754: binder_alloc_buf, no vma [ 352.317232] binder: 9754:9757 transaction failed 29189/-3, size 0-0 line 2973 21:37:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x64) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda9, 0x4) write$binfmt_aout(r0, &(0x7f00000028c0)=ANY=[@ANYBLOB="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"], 0x18d) dup(r0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmmsg(r0, &(0x7f0000012540)=[{{&(0x7f000000e540)=@vsock, 0x80, &(0x7f0000010600)=[{&(0x7f000000e600)=""/4096, 0x1000}, {&(0x7f000000f600)=""/4096, 0x1000}], 0x2, &(0x7f0000010640)=""/165, 0xa5}}, {{0x0, 0x0, &(0x7f00000109c0)=[{&(0x7f0000010700)=""/216, 0xd8}, {&(0x7f0000010800)=""/231, 0xe7}, {&(0x7f0000010900)=""/42, 0x2a}, {&(0x7f0000010940)=""/57, 0x39}, {&(0x7f0000010980)=""/21, 0x15}], 0x5, &(0x7f0000010a00)=""/4096, 0x1000, 0x1}, 0x3}, {{&(0x7f0000011a00)=@alg, 0x80, &(0x7f0000011bc0)=[{&(0x7f0000011a80)=""/90, 0x5a}, {&(0x7f0000011b00)=""/178, 0xb2}], 0x2, &(0x7f0000011c00)=""/115, 0x73, 0x5}, 0x4}, {{&(0x7f0000011c80)=@hci, 0x80, &(0x7f00000123c0)=[{&(0x7f0000011d00)=""/23, 0x17}, {&(0x7f0000011d40)=""/43, 0x2b}, {&(0x7f0000011d80)=""/99, 0x63}, {&(0x7f0000011e00)=""/240, 0xf0}, {&(0x7f0000011f00)=""/209, 0xd1}, {&(0x7f0000012000)=""/136, 0x88}, {&(0x7f00000120c0)=""/235, 0xeb}, {&(0x7f00000121c0)=""/187, 0xbb}, {&(0x7f0000012280)=""/158, 0x9e}, {&(0x7f0000012340)=""/67, 0x43}], 0xa, &(0x7f0000012440)=""/237, 0xed, 0x3}, 0x7f}], 0x4, 0x0, &(0x7f0000012640)={0x77359400}) 21:37:43 executing program 0: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffa000/0x3000)=nil) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000000000/0x3000)=nil) [ 352.773059] binder: undelivered TRANSACTION_ERROR: 29189 21:37:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) clone(0x2006002022, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYBLOB="aa000000e1b6c5c622b48be6503db584484d91a7556fd26e103ccebec76e36d2f07a536e9d3ad94d0661a7590cb1ae4ab5bc3fc9567894e0e3365fd58c40476d6026e7d930bde5af1ee12a0901866fd0697c12"], &(0x7f0000000100)=0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x8}, 0x8) lseek(r1, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x5, 0x100) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r1, &(0x7f0000000180), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 21:37:43 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000040)={0x3d0, 0x7, 0x0, {{0xd, '/dev/net/tun\x00'}}}, 0x1a) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) [ 353.041803] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:37:44 executing program 4: unshare(0x8000400) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)}) 21:37:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x40) readv(r1, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) clone(0x2006002022, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)=ANY=[@ANYBLOB="aa000000e1b6c5c622b48be6503db584484d91a7556fd26e103ccebec76e36d2f07a536e9d3ad94d0661a7590cb1ae4ab5bc3fc9567894e0e3365fd58c40476d6026e7d930bde5af1ee12a0901866fd0697c12"], &(0x7f0000000100)=0x1) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000280)={0x0, 0x8}, 0x8) lseek(r1, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x5, 0x100) ioctl$int_in(r1, 0x80000040045010, &(0x7f0000000080)) read$eventfd(r1, &(0x7f0000000180), 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 353.177354] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:37:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x64) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda9, 0x4) write$binfmt_aout(r0, &(0x7f00000028c0)=ANY=[@ANYBLOB="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"], 0x18d) dup(r0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmmsg(r0, &(0x7f0000012540)=[{{&(0x7f000000e540)=@vsock, 0x80, &(0x7f0000010600)=[{&(0x7f000000e600)=""/4096, 0x1000}, {&(0x7f000000f600)=""/4096, 0x1000}], 0x2, &(0x7f0000010640)=""/165, 0xa5}}, {{0x0, 0x0, &(0x7f00000109c0)=[{&(0x7f0000010700)=""/216, 0xd8}, {&(0x7f0000010800)=""/231, 0xe7}, {&(0x7f0000010900)=""/42, 0x2a}, {&(0x7f0000010940)=""/57, 0x39}, {&(0x7f0000010980)=""/21, 0x15}], 0x5, &(0x7f0000010a00)=""/4096, 0x1000, 0x1}, 0x3}, {{&(0x7f0000011a00)=@alg, 0x80, &(0x7f0000011bc0)=[{&(0x7f0000011a80)=""/90, 0x5a}, {&(0x7f0000011b00)=""/178, 0xb2}], 0x2, &(0x7f0000011c00)=""/115, 0x73, 0x5}, 0x4}, {{&(0x7f0000011c80)=@hci, 0x80, &(0x7f00000123c0)=[{&(0x7f0000011d00)=""/23, 0x17}, {&(0x7f0000011d40)=""/43, 0x2b}, {&(0x7f0000011d80)=""/99, 0x63}, {&(0x7f0000011e00)=""/240, 0xf0}, {&(0x7f0000011f00)=""/209, 0xd1}, {&(0x7f0000012000)=""/136, 0x88}, {&(0x7f00000120c0)=""/235, 0xeb}, {&(0x7f00000121c0)=""/187, 0xbb}, {&(0x7f0000012280)=""/158, 0x9e}, {&(0x7f0000012340)=""/67, 0x43}], 0xa, &(0x7f0000012440)=""/237, 0xed, 0x3}, 0x7f}], 0x4, 0x0, &(0x7f0000012640)={0x77359400}) 21:37:44 executing program 0: process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={&(0x7f0000001fc0)=ANY=[]}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000a40)=""/178, 0xb2}], 0x1, &(0x7f0000000700), 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/19, 0x13}, {&(0x7f0000000280)=""/37, 0x25}, {&(0x7f0000000900)=""/124, 0x7c}, {&(0x7f0000000d00)=""/226, 0xe2}, {&(0x7f0000000980)=""/69, 0x45}], 0x6, &(0x7f0000002180), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 21:37:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x64) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda9, 0x4) write$binfmt_aout(r0, &(0x7f00000028c0)=ANY=[@ANYBLOB="000000000000000029010fca196900003e030000230000ed8ff67a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000940000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a0000000000eb0000000000000000000000000000000000000000000000000000000000000084be4cb29fa8e089625608ad2ad66a3e3cef55c2a860160dec00da45a01f02606346caa2906461f2e73ffc2b4a3311e5cefa836dca2be34a1dc0520c91dd7e2c0b743ec4984457ea96b7661b0a2376afe6d0f5e09f02e3e4337872dd19ee"], 0x18d) dup(r0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmmsg(r0, &(0x7f0000012540)=[{{&(0x7f000000e540)=@vsock, 0x80, &(0x7f0000010600)=[{&(0x7f000000e600)=""/4096, 0x1000}, {&(0x7f000000f600)=""/4096, 0x1000}], 0x2, &(0x7f0000010640)=""/165, 0xa5}}, {{0x0, 0x0, &(0x7f00000109c0)=[{&(0x7f0000010700)=""/216, 0xd8}, {&(0x7f0000010800)=""/231, 0xe7}, {&(0x7f0000010900)=""/42, 0x2a}, {&(0x7f0000010940)=""/57, 0x39}, {&(0x7f0000010980)=""/21, 0x15}], 0x5, &(0x7f0000010a00)=""/4096, 0x1000, 0x1}, 0x3}, {{&(0x7f0000011a00)=@alg, 0x80, &(0x7f0000011bc0)=[{&(0x7f0000011a80)=""/90, 0x5a}, {&(0x7f0000011b00)=""/178, 0xb2}], 0x2, &(0x7f0000011c00)=""/115, 0x73, 0x5}, 0x4}, {{&(0x7f0000011c80)=@hci, 0x80, &(0x7f00000123c0)=[{&(0x7f0000011d00)=""/23, 0x17}, {&(0x7f0000011d40)=""/43, 0x2b}, {&(0x7f0000011d80)=""/99, 0x63}, {&(0x7f0000011e00)=""/240, 0xf0}, {&(0x7f0000011f00)=""/209, 0xd1}, {&(0x7f0000012000)=""/136, 0x88}, {&(0x7f00000120c0)=""/235, 0xeb}, {&(0x7f00000121c0)=""/187, 0xbb}, {&(0x7f0000012280)=""/158, 0x9e}, {&(0x7f0000012340)=""/67, 0x43}], 0xa, &(0x7f0000012440)=""/237, 0xed, 0x3}, 0x7f}], 0x4, 0x0, &(0x7f0000012640)={0x77359400}) 21:37:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x100c0010000, 0x2100000001]}) [ 353.966983] kvm [9806]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc0010000 data 0x2100000001 21:37:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100}) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r4 = gettid() getgid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) ioprio_get$pid(0x2, r4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(0x0, 0x1004000000016) fgetxattr(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="73797374066d2e3a2d6b0f"], &(0x7f0000000300)=""/127, 0x7f) close(r3) r6 = dup2(r0, r2) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r5) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 21:37:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x72, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x64) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x8) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140)=0xda9, 0x4) write$binfmt_aout(r0, &(0x7f00000028c0)=ANY=[@ANYBLOB="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"], 0x18d) dup(r0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmmsg(r0, &(0x7f0000012540)=[{{&(0x7f000000e540)=@vsock, 0x80, &(0x7f0000010600)=[{&(0x7f000000e600)=""/4096, 0x1000}, {&(0x7f000000f600)=""/4096, 0x1000}], 0x2, &(0x7f0000010640)=""/165, 0xa5}}, {{0x0, 0x0, &(0x7f00000109c0)=[{&(0x7f0000010700)=""/216, 0xd8}, {&(0x7f0000010800)=""/231, 0xe7}, {&(0x7f0000010900)=""/42, 0x2a}, {&(0x7f0000010940)=""/57, 0x39}, {&(0x7f0000010980)=""/21, 0x15}], 0x5, &(0x7f0000010a00)=""/4096, 0x1000, 0x1}, 0x3}, {{&(0x7f0000011a00)=@alg, 0x80, &(0x7f0000011bc0)=[{&(0x7f0000011a80)=""/90, 0x5a}, {&(0x7f0000011b00)=""/178, 0xb2}], 0x2, &(0x7f0000011c00)=""/115, 0x73, 0x5}, 0x4}, {{&(0x7f0000011c80)=@hci, 0x80, &(0x7f00000123c0)=[{&(0x7f0000011d00)=""/23, 0x17}, {&(0x7f0000011d40)=""/43, 0x2b}, {&(0x7f0000011d80)=""/99, 0x63}, {&(0x7f0000011e00)=""/240, 0xf0}, {&(0x7f0000011f00)=""/209, 0xd1}, {&(0x7f0000012000)=""/136, 0x88}, {&(0x7f00000120c0)=""/235, 0xeb}, {&(0x7f00000121c0)=""/187, 0xbb}, {&(0x7f0000012280)=""/158, 0x9e}, {&(0x7f0000012340)=""/67, 0x43}], 0xa, &(0x7f0000012440)=""/237, 0xed, 0x3}, 0x7f}], 0x4, 0x0, &(0x7f0000012640)={0x77359400}) 21:37:46 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="80fd7c4807", 0x5}], 0x1, 0x0) 21:37:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x8000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r1, &(0x7f0000001180)=[{{&(0x7f00000001c0)=@sco, 0x80, &(0x7f0000000840)=[{&(0x7f0000001600)="da", 0x1}], 0x1, &(0x7f0000003040)}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) sendto$inet(r1, &(0x7f0000000080)="93", 0x1, 0x0, 0x0, 0x0) close(r1) 21:37:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x2, 0x238, [0x20000280, 0x0, 0x0, 0x200003b0, 0x200003e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'e_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xd0, 0xd0, 0x100, [@arp={'arp\x00', 0x38, {{0x0, 0x0, 0x0, @local, 0x0, @empty, 0x0, @local}}}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', "200000fa0000001300", 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x2b0) 21:37:47 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000040)={0x3d0, 0x7, 0x0, {{0xd, '/dev/net/tun\x00'}}}, 0x1a) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 21:37:47 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000062ff1)='/dev/sequencer\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f000055fff1)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000748f08)={{0x1, 0x0, 0x0, 0x3}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) 21:37:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) 21:37:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100}) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r4 = gettid() getgid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) ioprio_get$pid(0x2, r4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(0x0, 0x1004000000016) fgetxattr(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="73797374066d2e3a2d6b0f"], &(0x7f0000000300)=""/127, 0x7f) close(r3) r6 = dup2(r0, r2) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r5) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 21:37:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100}) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r4 = gettid() getgid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) ioprio_get$pid(0x2, r4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(0x0, 0x1004000000016) fgetxattr(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="73797374066d2e3a2d6b0f"], &(0x7f0000000300)=""/127, 0x7f) close(r3) r6 = dup2(r0, r2) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r5) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 21:37:47 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000003, 0x3) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) [ 356.768656] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:37:47 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xf000000000001b, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:37:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x800004002) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) dup2(r1, r0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200), 0x90) 21:37:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x3, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 21:37:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100}) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r4 = gettid() getgid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) ioprio_get$pid(0x2, r4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(0x0, 0x1004000000016) fgetxattr(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="73797374066d2e3a2d6b0f"], &(0x7f0000000300)=""/127, 0x7f) close(r3) r6 = dup2(r0, r2) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r5) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 21:37:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x0, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000007000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000100)="0fc728ff98590000000f07b927080000b807150000ba000000000f300f08b8010000000f01c10f017e000fc769be0f23960f35", 0x33}], 0x1, 0x0, &(0x7f0000000180), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:37:49 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xf000000000001b, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:37:51 executing program 5: unshare(0x28020400) r0 = socket$inet6(0xa, 0x5, 0x0) connect(r0, &(0x7f0000000080)=@generic={0x0, "8d96db4e381e29f43d498f99005fe0ace35d6cedb23859b4d41785a1eb693d41adb510d8191c0cceca98dd30fce9fb6c1ed8dc424d305262c0fd093ec0c520cb497a6711d9383f06eb78d07ad175ec7082ae742ca73e9a3a7058f430ab9e9e9b0d1852b535cfaebec0dae2e94e49fbca756108115f75e6fd21480ff22398"}, 0x80) 21:37:51 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xf000000000001b, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:37:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100}) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r4 = gettid() getgid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) ioprio_get$pid(0x2, r4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(0x0, 0x1004000000016) fgetxattr(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="73797374066d2e3a2d6b0f"], &(0x7f0000000300)=""/127, 0x7f) close(r3) r6 = dup2(r0, r2) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r5) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 21:37:51 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000040)={0x3d0, 0x7, 0x0, {{0xd, '/dev/net/tun\x00'}}}, 0x1a) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 21:37:51 executing program 2: io_setup(0x8, &(0x7f0000000080)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) close(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r0, 0x1ffffffffffffe76, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x7fffffffefff, 0x7fffffffefff, 0x0, 0x80000000005, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) write$binfmt_misc(r2, &(0x7f0000000100)={'syz1'}, 0x4) 21:37:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100}) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r4 = gettid() getgid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) ioprio_get$pid(0x2, r4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(0x0, 0x1004000000016) fgetxattr(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="73797374066d2e3a2d6b0f"], &(0x7f0000000300)=""/127, 0x7f) close(r3) r6 = dup2(r0, r2) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r5) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) [ 361.205494] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:37:52 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000240)={0x0, 0x2, 0xfffffffffc030228}) 21:37:52 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040), 0x88001) 21:37:52 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xf000000000001b, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:37:53 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000d40)=0x0) io_getevents(r2, 0x0, 0x4b9, &(0x7f0000000240), &(0x7f0000000480)={0x77359400}) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0x9) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'bridge_slave_1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 21:37:54 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000380)={{0x0, 0x4}}, 0x20) 21:37:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x0, 0x80e, 0x0) 21:37:55 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000240)=0x1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) poll(&(0x7f00000000c0)=[{r3}, {r2, 0x2}], 0x2, 0xbf3) close(r3) sendto$inet6(r1, &(0x7f0000000100), 0xd14b, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:37:55 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={"0000000000000000000000000200", 0x5003}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) write$P9_RLERRORu(r3, &(0x7f0000000040)={0x3d0, 0x7, 0x0, {{0xd, '/dev/net/tun\x00'}}}, 0x1a) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 21:37:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100}) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) r4 = gettid() getgid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) ioprio_get$pid(0x2, r4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(0x0, 0x1004000000016) fgetxattr(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="73797374066d2e3a2d6b0f"], &(0x7f0000000300)=""/127, 0x7f) close(r3) r6 = dup2(r0, r2) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r5) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 21:37:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 21:37:55 executing program 0: r0 = memfd_create(&(0x7f0000000100)='-vmnet0\',^]$\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLINK(r2, &(0x7f0000000000)={0x101}, 0x45f) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000340)={0x322}) 21:37:56 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f00000000c0)={0x800100c}) [ 365.152514] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:37:56 executing program 4: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @empty=[0xb00000000000000, 0x4305], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x88}}, @icmp=@parameter_prob={0x11, 0x4888, 0x0, 0x0, 0x8, 0x6488, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) 21:37:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}}, 0x1c) 21:37:56 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f0000000000)=[{&(0x7f0000000180)=@in={0x2, 0x0, @rand_addr, [0x52e8ff7f]}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000080)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x4924924924925df, 0x0) 21:37:57 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f0000000700)="66642f34002e575dd241e724d7fd5066768a852be6c5a23fb58e59fc00010000bb633401818df1509d8adac8810728502a5078e3b4fc77437643a0bafda69c53797a4c6a016a3852746bd0aeb927e666e01cec54020b1bba353bac6a7455a3ea7bab1ea86d5454c6664680367b0bc38ddeb2aa4d4989c2fb87d239a018f0f420003eb7a3c12f2294e371d27bf00aedd776772e49991934f7b3bfdaef730f4f9a70f7e820ca8426f00917c1144120503bf79476b93512ca2690f548dcdf5f8fadb30c410b7dabda6549be6c5b4b5c505674c042a666a4b04ccdc1c22afa24a4bf4775f166a16fc1510723ea6f8e043f0724bbd1000000000000") 21:37:57 executing program 2: memfd_create(&(0x7f0000000180)="676342c62bbfcc5f8120d5b9934c3987844bb9210e5820637a6714ec2aeda675c4142adb5fe85c960aa6290bf920dd627ce71482c390f90d3f69864c7077bae10b1a3947040c706650cfee3c3a431e5c1f26afea3f9107ea8d0583614af076c0718493696c0b0308ad540714d7d5758482b2d4281d04f20be98adf55d11f9b1d326d5251ea90a06d23a41d799de9fa06a2379d3be4b486a726a963361b8da624821b9a82c06f2f8c97b9424a689fb222956ad7504e897fc84142c77d54be8a4f9d948df1e7e2adddc2b7e841632a76f7168f65ef84f56ba9ebeb74c3f166ca042aecfae562ebb499ef537682e2e302297350255aad83dabe32a9f2da48f27bf67e0fb9dd2e0657d71d473c1e0c3263f4a0640188eecc18280d6170983fb124e9e92ba6fbb1c631f1e76dfd05eea04ce44322bad5915d5db236bf41860cda0c69c8ef6c262a225f5e35d1204817f0cc0710647862c2136d5b50ac5dc2c1a81d665fca78bdf46d1e186f636355b55cf505eca3980c318999f0508e1be39eb90ff9b0ad649d3d6494ecce5178dbf67a472133d705f0586bb7766f3f3148861932b226a59dd7bc8507fe72140ed93d9fa1da40c72d93bc34c0fef6f6c4c35a543e5211baf9170d980706e880efdf871ffdb8999c19b4ac", 0x0) 21:37:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000140)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f00000001c0), 0x0) sendfile(r0, r1, &(0x7f00000024c0), 0xffffffff) pwrite64(r0, &(0x7f0000000380)="b4", 0x1, 0x0) 21:37:57 executing program 0: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'ip6gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@loopback, @empty, @loopback, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000013c0)={@ipv4={[], [], @broadcast}, @loopback, @remote, 0x0, 0x0, 0x9}) 21:37:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) semop(0x0, 0x0, 0x0) 21:37:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000140)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f00000001c0), 0x0) sendfile(r0, r1, &(0x7f00000024c0), 0xffffffff) pwrite64(r0, &(0x7f0000000380)="b4", 0x1, 0x0) 21:37:59 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcf, &(0x7f00000000c0), 0x4) 21:37:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000140)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f00000001c0), 0x0) sendfile(r0, r1, &(0x7f00000024c0), 0xffffffff) pwrite64(r0, &(0x7f0000000380)="b4", 0x1, 0x0) 21:37:59 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0xd000, 0x54000002, &(0x7f0000ff3000/0xd000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000500)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000300)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r6, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00'}) getsockname(0xffffffffffffffff, &(0x7f0000000440)=@ipx, &(0x7f0000000380)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000002000)={@local, 0x7e, r7}) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r2, r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f00000003c0)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(0x0, &(0x7f0000000040)=[{}, {}], 0x2) 21:37:59 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f0000000700)="66642f34002e575dd241e724d7fd5066768a852be6c5a23fb58e59fc00010000bb633401818df1509d8adac8810728502a5078e3b4fc77437643a0bafda69c53797a4c6a016a3852746bd0aeb927e666e01cec54020b1bba353bac6a7455a3ea7bab1ea86d5454c6664680367b0bc38ddeb2aa4d4989c2fb87d239a018f0f420003eb7a3c12f2294e371d27bf00aedd776772e49991934f7b3bfdaef730f4f9a70f7e820ca8426f00917c1144120503bf79476b93512ca2690f548dcdf5f8fadb30c410b7dabda6549be6c5b4b5c505674c042a666a4b04ccdc1c22afa24a4bf4775f166a16fc1510723ea6f8e043f0724bbd1000000000000") 21:37:59 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r2, 0x0) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000000)) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 21:37:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000140)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f00000001c0), 0x0) sendfile(r0, r1, &(0x7f00000024c0), 0xffffffff) pwrite64(r0, &(0x7f0000000380)="b4", 0x1, 0x0) 21:37:59 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x40046109, &(0x7f0000000080)={0xd0}) 21:37:59 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f0000000700)="66642f34002e575dd241e724d7fd5066768a852be6c5a23fb58e59fc00010000bb633401818df1509d8adac8810728502a5078e3b4fc77437643a0bafda69c53797a4c6a016a3852746bd0aeb927e666e01cec54020b1bba353bac6a7455a3ea7bab1ea86d5454c6664680367b0bc38ddeb2aa4d4989c2fb87d239a018f0f420003eb7a3c12f2294e371d27bf00aedd776772e49991934f7b3bfdaef730f4f9a70f7e820ca8426f00917c1144120503bf79476b93512ca2690f548dcdf5f8fadb30c410b7dabda6549be6c5b4b5c505674c042a666a4b04ccdc1c22afa24a4bf4775f166a16fc1510723ea6f8e043f0724bbd1000000000000") 21:38:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') preadv(r1, &(0x7f0000000140)=[{&(0x7f0000000100)=""/56, 0xa6}, {&(0x7f00000001c0)=""/140, 0x8c}, {&(0x7f0000000280)=""/117, 0x75}], 0x3, 0x0) 21:38:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000140)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f00000001c0), 0x0) sendfile(r0, r1, &(0x7f00000024c0), 0xffffffff) pwrite64(r0, &(0x7f0000000380)="b4", 0x1, 0x0) 21:38:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mq_open(&(0x7f0000000040)='.\'vmnet1self\x00', 0x0, 0x0, 0x0) 21:38:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000140)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f00000001c0), 0x0) sendfile(r0, r1, &(0x7f00000024c0), 0xffffffff) pwrite64(r0, &(0x7f0000000380)="b4", 0x1, 0x0) 21:38:01 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) syz_open_procfs(0x0, &(0x7f0000000700)="66642f34002e575dd241e724d7fd5066768a852be6c5a23fb58e59fc00010000bb633401818df1509d8adac8810728502a5078e3b4fc77437643a0bafda69c53797a4c6a016a3852746bd0aeb927e666e01cec54020b1bba353bac6a7455a3ea7bab1ea86d5454c6664680367b0bc38ddeb2aa4d4989c2fb87d239a018f0f420003eb7a3c12f2294e371d27bf00aedd776772e49991934f7b3bfdaef730f4f9a70f7e820ca8426f00917c1144120503bf79476b93512ca2690f548dcdf5f8fadb30c410b7dabda6549be6c5b4b5c505674c042a666a4b04ccdc1c22afa24a4bf4775f166a16fc1510723ea6f8e043f0724bbd1000000000000") 21:38:01 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0xd000, 0x54000002, &(0x7f0000ff3000/0xd000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000500)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000300)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r6, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00'}) getsockname(0xffffffffffffffff, &(0x7f0000000440)=@ipx, &(0x7f0000000380)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000002000)={@local, 0x7e, r7}) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r2, r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f00000003c0)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(0x0, &(0x7f0000000040)=[{}, {}], 0x2) 21:38:01 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0xd000, 0x54000002, &(0x7f0000ff3000/0xd000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000500)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000300)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r6, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00'}) getsockname(0xffffffffffffffff, &(0x7f0000000440)=@ipx, &(0x7f0000000380)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000002000)={@local, 0x7e, r7}) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r2, r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f00000003c0)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(0x0, &(0x7f0000000040)=[{}, {}], 0x2) 21:38:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x200000001000, 0x4) 21:38:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={&(0x7f0000000ac0), 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)=@newlink={0x34, 0x10, 0x621, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x100000}}}]}, 0x34}}, 0x0) [ 370.182405] netlink: 4 bytes leftover after parsing attributes in process `syz-executor3'. 21:38:01 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000001c0)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000100)={0x28, 0x0, 0x0, @my=0x0}, 0x10) shutdown(r1, 0x0) pipe(&(0x7f0000000180)) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 21:38:01 executing program 0: socketpair$inet_sctp(0x2, 0x0, 0x84, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 21:38:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0xd000, 0x54000002, &(0x7f0000ff3000/0xd000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000500)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000300)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r6, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00'}) getsockname(0xffffffffffffffff, &(0x7f0000000440)=@ipx, &(0x7f0000000380)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000002000)={@local, 0x7e, r7}) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r2, r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f00000003c0)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(0x0, &(0x7f0000000040)=[{}, {}], 0x2) 21:38:02 executing program 0: socketpair$inet_sctp(0x2, 0x0, 0x84, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 21:38:02 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000380)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x39, &(0x7f0000000200)={@mcast1={0xff, 0x2, [0x2]}}, 0x18) 21:38:02 executing program 0: socketpair$inet_sctp(0x2, 0x0, 0x84, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 21:38:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000140)="c8a8707470", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f00000001c0), 0x0) sendfile(r0, r1, &(0x7f00000024c0), 0xffffffff) pwrite64(r0, &(0x7f0000000380)="b4", 0x1, 0x0) 21:38:02 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0xd000, 0x54000002, &(0x7f0000ff3000/0xd000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000500)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000300)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r6, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00'}) getsockname(0xffffffffffffffff, &(0x7f0000000440)=@ipx, &(0x7f0000000380)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000002000)={@local, 0x7e, r7}) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r2, r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f00000003c0)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(0x0, &(0x7f0000000040)=[{}, {}], 0x2) 21:38:02 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x80000000}) 21:38:02 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r1, &(0x7f0000fbef6d)=""/185, 0xb9, 0x1000022, 0x0, 0x0) bind$inet6(r1, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r2, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 21:38:02 executing program 0: socketpair$inet_sctp(0x2, 0x0, 0x84, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) 21:38:03 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0xd000, 0x54000002, &(0x7f0000ff3000/0xd000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000500)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000300)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r6, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00'}) getsockname(0xffffffffffffffff, &(0x7f0000000440)=@ipx, &(0x7f0000000380)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000002000)={@local, 0x7e, r7}) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r2, r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f00000003c0)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(0x0, &(0x7f0000000040)=[{}, {}], 0x2) 21:38:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)="390000001300090468fe0700000000000700ff3f04000000450001070000001419001a0006000000020000000208000800005d14dfb51571a4", 0x39}], 0x1) 21:38:03 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) unshare(0x2000400) ioctl(r0, 0x82000004141, &(0x7f0000000040)) 21:38:03 executing program 2: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = shmget$private(0x0, 0xd000, 0x54000002, &(0x7f0000ff3000/0xd000)=nil) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000500)=""/19) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x200001, 0x0) r4 = socket$inet(0x2, 0x3, 0x2) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000300)) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20100, 0x0) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r6, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80) ioctl$SIOCSIFMTU(r5, 0x8922, &(0x7f0000000200)={'bridge_slave_0\x00'}) getsockname(0xffffffffffffffff, &(0x7f0000000440)=@ipx, &(0x7f0000000380)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000002000)={@local, 0x7e, r7}) setsockopt$inet_int(r4, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) dup2(r2, r1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3e7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f00000003c0)) r8 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0xfffffffffffffff9}], 0x1, &(0x7f0000efe000)={0x2000}) semop(0x0, &(0x7f0000000040)=[{}, {}], 0x2) 21:38:03 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r1, &(0x7f0000fbef6d)=""/185, 0xb9, 0x1000022, 0x0, 0x0) bind$inet6(r1, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r2, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 21:38:04 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/pid\x00') capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000140)) setns(r1, 0x0) 21:38:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0x4000009d], [0x0, 0xff02]}) 21:38:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) [ 373.358111] capability: warning: `syz-executor4' uses 32-bit capabilities (legacy support in use) 21:38:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") 21:38:04 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r1, &(0x7f0000fbef6d)=""/185, 0xb9, 0x1000022, 0x0, 0x0) bind$inet6(r1, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r2, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 21:38:04 executing program 2: mknod(&(0x7f00000009c0)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x103001, 0x0) r0 = gettid() read(0xffffffffffffffff, &(0x7f0000000980)=""/27, 0x1b) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000140), 0xc, &(0x7f00000007c0)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@nested={0x4}]}, 0x18}}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) tkill(r0, 0x1000000000016) open$dir(&(0x7f0000296ff8)='./file0\x00', 0x0, 0x0) 21:38:04 executing program 0: r0 = socket$inet(0x2, 0x803, 0x7) r1 = socket$inet6(0xa, 0x400000803, 0x20000000004) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r0, 0xa4ffffff00000000, 0x28, &(0x7f0000000180)={@multicast2, @local}, 0xc) 21:38:04 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)}}, 0x20) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f000000afee)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) dup2(r2, r1) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040), 0x10f}]) 21:38:04 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") 21:38:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 21:38:05 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_GUARD={0x8, 0x22, 0xa503}]}}}]}, 0x44}}, 0x0) 21:38:05 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") 21:38:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x88) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000feb000)=0xa90d, 0x4) recvfrom$inet6(r1, &(0x7f0000fbef6d)=""/185, 0xb9, 0x1000022, 0x0, 0x0) bind$inet6(r1, &(0x7f00008a8000)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendto$inet6(r2, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) sendmsg$inet_sctp(r2, &(0x7f0000a29000)={&(0x7f00005dafe4)=@in6={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, &(0x7f0000fc8000)}, 0x8000) sendto$inet6(r2, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 21:38:05 executing program 2: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0xfffffffffffffeff, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x8}, {&(0x7f00000006c0)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000000000)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x73}, {&(0x7f0000000d00)=""/226, 0x21d}], 0x4, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}, {&(0x7f0000000d80)=""/111, 0x6f}, {&(0x7f0000000a00)=""/26, 0x1a}], 0x6, &(0x7f0000000000), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 21:38:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000007c0)) mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f00000003c0)='bdev\x00', 0x100000, &(0x7f0000000380)='em0vmnet1\x00') mount(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)="760001b076", 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000240), &(0x7f0000000080)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f0000000100)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 21:38:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 21:38:05 executing program 0: unshare(0x20400) capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000000)) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x510, 0x508, 0x188, 0x508, 0x188, 0x508, 0x668, 0x668, 0x668, 0x668, 0x668, 0x5, &(0x7f0000000100), {[{{@uncond, 0x0, 0xc8, 0x110}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@rand_addr, @ipv6=@local, @icmp_id, @gre_key}}}, {{@ipv6={@mcast2, @dev, [], [], 'erspan0\x00', 'team_slave_1\x00'}, 0x0, 0xc8, 0x110}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@ipv4={[], [], @remote}, @ipv4=@multicast1, @port, @icmp_id}}}, {{@uncond, 0x0, 0xc8, 0x110}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6}}}, {{@ipv6={@remote, @dev, [], [], 'ip_vti0\x00', 'gre0\x00'}, 0x0, 0xc8, 0x110}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@rand_addr, @ipv4=@local, @icmp_id, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x570) 21:38:05 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xc1004110, &(0x7f0000000080)="5aad1aad9f203b1cba7ee1ebcf") 21:38:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="6e65742f6d6366696c7465723600ead3427d8caa96a2a99ece7365664ce8eec95fd5c99934d73f78f66470047cb079779f32bfb9c277907d0500000084ea1973dd2286d0c5a8d827") preadv(r0, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/35, 0x23}], 0x1, 0x40) 21:38:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001ac0)={&(0x7f00000002c0), 0xc, &(0x7f0000000040)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x3, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8}]}}}]}, 0x3c}}, 0x0) 21:38:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) [ 375.254583] netlink: 'syz-executor3': attribute type 39 has an invalid length. 21:38:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, &(0x7f0000000000), &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) 21:38:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={&(0x7f0000000040), 0xc, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xfc, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in6, 0x0, 0x33}, 0x0, @in=@broadcast}]}]}, 0xfc}}, 0x0) 21:38:06 executing program 2: futex(&(0x7f000000cffc), 0xb, 0x0, &(0x7f0000000180)={0x77359400}, 0xfffffffffffffffd, 0x0) 21:38:06 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0xb, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 21:38:06 executing program 3: socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfffffee7) recvmmsg(0xffffffffffffffff, &(0x7f0000005bc0)=[{{&(0x7f00000003c0)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000440)=""/215, 0xd7}], 0x1, &(0x7f0000001880)=""/194, 0xc2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005b80)=[{{&(0x7f0000005440)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x62, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/163, 0x17}], 0x1, &(0x7f0000005640)=""/190, 0xbe}}], 0x8b, 0x0, &(0x7f0000000000)={0x0, 0x989680}) 21:38:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0xfd40) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000998f70)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) 21:38:06 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000600000bfa30000000000007500020020feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006910000000000000850000002e000000b7000000000400009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:38:06 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) fcntl$setstatus(r1, 0x4, 0x42400) ioctl$UI_DEV_DESTROY(r0, 0x5502) 21:38:07 executing program 0: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000700)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000e00)=""/241, 0xf1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f00000022c0)=[{&(0x7f0000000a40)=""/235, 0xeb}, {&(0x7f0000000980)=""/109, 0x6d}, {&(0x7f0000000c00)=""/199, 0xc7}, {&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000001fc0)=""/85, 0x55}, {&(0x7f0000002200)=""/152, 0x98}], 0x7, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x73}, {&(0x7f0000000d00)=""/226, 0x21d}], 0x4, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f00000007c0)=""/198, 0xc6}, {&(0x7f00000001c0)=""/33, 0x21}, {&(0x7f0000000280)=""/99, 0x63}, {&(0x7f0000000d00)=""/77, 0x4d}, {&(0x7f0000000d80)=""/111, 0x6f}, {&(0x7f0000000a00)=""/26, 0x1a}], 0x6, &(0x7f0000000000), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 21:38:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0xfd40) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000998f70)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) [ 376.122888] input: syz0 as /devices/virtual/input/input5 21:38:07 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000680)={&(0x7f0000001e00)={0x14, 0x1e, 0x400000000000109, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:38:07 executing program 5: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) unshare(0x20400) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000040)=""/161}, 0x18) 21:38:07 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x3}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000240)) 21:38:07 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) fcntl$setstatus(r1, 0x4, 0x42400) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 376.596901] ALSA: seq fatal error: cannot create timer (-22) 21:38:07 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000080)=@xdp, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000001500)=""/4096, 0x1000}, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000040)=0x5, 0x4) sendmmsg(r0, &(0x7f0000000000), 0x400000000000195, 0x0) 21:38:07 executing program 4: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)) 21:38:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0xfd40) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000998f70)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) [ 376.677053] ALSA: seq fatal error: cannot create timer (-22) [ 376.736711] input: syz0 as /devices/virtual/input/input7 21:38:08 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) unshare(0x400) write$USERIO_CMD_SEND_INTERRUPT(r1, 0x0, 0x0) 21:38:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffff7ffbbfffffff, 0x6, 0x2, @buffer={0x0, 0xe9, &(0x7f0000000080)=""/233}, &(0x7f0000000040)="9b247f9c1793", &(0x7f0000000240)=""/126, 0x0, 0x0, 0x0, &(0x7f0000000480)}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c832, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000380)=""/42, 0xf0) 21:38:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0xfd40) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000998f70)={0x100000001, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @loopback}, 0xc) 21:38:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x800002c0, 0x40000001, 0x3]}) 21:38:08 executing program 4: syz_open_dev$media(&(0x7f00000002c0)='/dev/media#\x00', 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xdc, &(0x7f0000000040), &(0x7f0000000240)=0x4) 21:38:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) fcntl$setstatus(r1, 0x4, 0x42400) ioctl$UI_DEV_DESTROY(r0, 0x5502) 21:38:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0) [ 377.585624] input: syz0 as /devices/virtual/input/input8 21:38:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x800002c0, 0x40000001, 0x3]}) 21:38:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xffffffffffffff7f) r1 = socket$inet6_sctp(0xa, 0x2000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write(r1, &(0x7f00000000c0)="c4", 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x0, 0x20}, 0xc) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="1f0ee1adfb1f4f41d6878e6e1c0d47e9bbce5c963bf10d53c363c8d5af640fe08f2915153033130d11fdb6b2f62db7640fcf7185c1d89d24a60327b800000000000000381041bed1fbb127eef2561a75d423c414f837743eac"], 0x59) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0x4}, 0x20) sendmmsg$alg(r1, &(0x7f0000005d40)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000002c0)="ca", 0x1}], 0x1}], 0x1, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) shutdown(r2, 0x1) 21:38:08 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)='+', 0x1}], 0x1, &(0x7f0000000140)}, 0xc100) writev(r0, &(0x7f0000000200)=[{&(0x7f0000001440)="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", 0xbcf}], 0x1) 21:38:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, 0x0, 0xfb}, 0x69) 21:38:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) fcntl$setstatus(r1, 0x4, 0x42400) ioctl$UI_DEV_DESTROY(r0, 0x5502) 21:38:09 executing program 1: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000454ff0)={0x0, 0x2710}, 0x10) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/82, 0x52}], 0x1) [ 378.226293] input: syz0 as /devices/virtual/input/input9 21:38:09 executing program 5: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r0}, &(0x7f0000000100)=""/18, 0x12, &(0x7f00000001c0)={&(0x7f0000000080)={'poly1305-generic\x00'}, &(0x7f0000000180)}) 21:38:09 executing program 0: r0 = memfd_create(&(0x7f0000000080)='.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x20005) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f00000004c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000600), r3}}, 0x20) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0xfffffffffffffffe, @time}) 21:38:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x800002c0, 0x40000001, 0x3]}) 21:38:09 executing program 4: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 #! \n'], 0xf) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) 21:38:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x14, 0x0, 0x4, 0x1}, 0x14}}, 0x0) 21:38:09 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000280)={0x0, 0x1, 0x4, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7b72a98d"}, 0x0, 0x0, @userptr, 0x4}) 21:38:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@rand_addr}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 21:38:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0x200, 0x3]}) 21:38:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x800002c0, 0x40000001, 0x3]}) 21:38:10 executing program 1: unshare(0x400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)) 21:38:10 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000001c0)={0x2, 0x1, 0x1}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0xfffffffffffffffd, 0x1, 0x4}) 21:38:10 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) accept4(r1, &(0x7f0000000000)=@generic, &(0x7f00000000c0)=0x80, 0x0) 21:38:10 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x48, &(0x7f0000000040)=0x5, 0x4) 21:38:10 executing program 0: r0 = eventfd2(0x10006, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r1, 0x0) readv(r0, &(0x7f0000001600)=[{&(0x7f0000000100)=""/8, 0x8}], 0x1) 21:38:10 executing program 1: unshare(0x20400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000240)) 21:38:10 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000020c0), 0x1000) read(r0, &(0x7f0000000140)=""/19, 0x13) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x5, 0x100001, 0x0, 0x1}}, 0x50) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000680)=@known='system.posix_acl_access\x00', &(0x7f0000000540)=""/162, 0x44) 21:38:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x4, &(0x7f0000013ff4)={@local, @empty, @multicast2}, 0xc) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f0000000080), 0xc) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)) close(r3) dup3(r1, r2, 0x0) 21:38:11 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x200000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'ip_vti0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000200)={r2, 0x1, 0x6, @dev}, 0x10) 21:38:11 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') lseek(r0, 0x0, 0x4) 21:38:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) socketpair$unix(0x1, 0x0, 0x0, 0x0) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x60, 0x400000002}], 0xbc) 21:38:11 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {0x2}}, 0x24, 0x0) 21:38:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0xc0, 0x0, &(0x7f0000664fc0)={0x0, 0x8, 0x3ff}) sendfile(r0, r1, &(0x7f00000000c0), 0x20020102000006) 21:38:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x10000000000025, &(0x7f0000000080)={0x1}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000001340), &(0x7f0000001380)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) close(r2) 21:38:11 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{}, 'syz1\x00'}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 21:38:11 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000140)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) mkdir(&(0x7f00000002c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) r1 = open(&(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0, 0x0) renameat(r0, &(0x7f0000000080)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r1, &(0x7f0000000480)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00") 21:38:11 executing program 1: symlink(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)='./file0\x00') open(&(0x7f0000000080)='./file0\x00', 0xa0801, 0x0) [ 380.767424] input: syz1 as /devices/virtual/input/input11 21:38:11 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 21:38:11 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x88, 0x1, 0x4}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[]}}, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)=0x1) 21:38:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x10000000000025, &(0x7f0000000080)={0x1}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000001340), &(0x7f0000001380)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) close(r2) 21:38:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000000)=""/25, 0x19}, {&(0x7f00000002c0)=""/215, 0xd7}], 0x2) 21:38:12 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r1, 0x2, 0x6, @local}, 0x10) 21:38:12 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 21:38:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sysinfo(&(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = memfd_create(&(0x7f0000000140)='/dev/kvm\x00', 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r5, 0x4000000000103) memfd_create(&(0x7f0000000000)='*$\x00', 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r6, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pread64(r3, &(0x7f0000000380)=""/253, 0xfd, 0x0) shutdown(r6, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) write$binfmt_aout(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="0dbf1d1a559f1344ff609a8648fe69366a8e178c87329429b7d82f5427acbf9e938067883417857b475a266177f508c5992f6c91ca20d51429847c34709a4c19202a156bbe54fefe7c73c3e41e19587d227ba6e4a26c5422c07d31eeb1ca082513b38e9f08e36a9287c7c61639cbadf845359640ae32066dbd605d1ef19fd28f400ba57ba270a7dce820fe6b3a64e72882b50c3453922823d21e6b16928943fa84bc50a80259aee1672927363eb50d1adc6e4e607e4d2be5a2cb4993"], 0xbc) sched_setparam(0x0, &(0x7f0000000180)=0x3) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000340)="0f2286650f01df0f01c90f01d10f079aa3003201660f35ba4300ecb825008ee80f2ee0", 0x23}], 0x1, 0x0, &(0x7f0000000180), 0x0) 21:38:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x10000000000025, &(0x7f0000000080)={0x1}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000001340), &(0x7f0000001380)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) close(r2) 21:38:12 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x1ffffffe) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="30000000000000009f010000ff010000b15b8f238ce7c37ff828ee102ece5fcabb4324ef2ccc2deeae00000000000000700000000000000000000000b1000000d7dd7b5c05838d3a470b1fad80fc6e57ed920762b4b1ccdbedcfad6b46409aa76fd86cd63928b2eb50e569d2845a487a5a76386de81388c9b1788757993a245dca17ba485e6d034ce6a5f7839fc1f1970ecf899084ba554deb30c090e9000000f00000000000000007010000d6a50000f548c3ce37db817882c27a76472f1606f8ec527fcb233a8261c3cd13a639e8ee54f9afc93c4da7a125fe4c0eea43e869f3c3b570d78f6d3dc8cfe26ab9f0ecedbd23992d93c9c9e7df51e22081841b1ba8da4a739c5cc8276566265aa535d670354af708ae068d5f6f0e8f0ece3aaeb867d079049b12115b89a27d971fdaf2fd5d8e9f886157fd1465f279734d5db0df67468c561327d29401475fc626fb9901252a758fcbd3c9fd5126c8e626c57ad2ab3f9275a2cc97baecef76f0921ea226710175607d57a31d7209d6737a7bf03e05eaf47a26767bb35b0b0e44d9640000"], 0x190}}], 0x1, 0x0) 21:38:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 21:38:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 21:38:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x10000000000025, &(0x7f0000000080)={0x1}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000001340), &(0x7f0000001380)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) close(r2) 21:38:13 executing program 0: fanotify_mark(0xffffffffffffffff, 0x108, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') 21:38:13 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000200), &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000380), &(0x7f0000000040)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x800, &(0x7f0000000480)) 21:38:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000000)=""/25, 0x19}, {&(0x7f00000002c0)=""/215, 0xd7}], 0x2) 21:38:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 21:38:13 executing program 0: r0 = memfd_create(&(0x7f0000000180)="00000600", 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x2}, [{}, {0x3}]}, 0x78) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 21:38:13 executing program 3: r0 = memfd_create(&(0x7f0000000180)='(\'\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x4001) sendfile(r0, r1, &(0x7f0000000280), 0x1080005000) 21:38:13 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 21:38:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:14 executing program 0: r0 = memfd_create(&(0x7f0000000180)="00000600", 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x2}, [{}, {0x3}]}, 0x78) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 21:38:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23}, 0x1c) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0xc) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 21:38:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:14 executing program 0: r0 = memfd_create(&(0x7f0000000180)="00000600", 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x2}, [{}, {0x3}]}, 0x78) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 21:38:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000000)=""/25, 0x19}, {&(0x7f00000002c0)=""/215, 0xd7}], 0x2) 21:38:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) munmap(&(0x7f0000364000/0x2000)=nil, 0x2000) r1 = accept4(r0, 0x0, &(0x7f0000000200), 0x0) sendto$unix(r1, &(0x7f0000000040), 0xfffffef6, 0x0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) 21:38:15 executing program 3: r0 = memfd_create(&(0x7f0000000180)='(\'\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x4001) sendfile(r0, r1, &(0x7f0000000280), 0x1080005000) 21:38:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:15 executing program 0: r0 = memfd_create(&(0x7f0000000180)="00000600", 0x0) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x2}, [{}, {0x3}]}, 0x78) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 21:38:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b60000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000110) 21:38:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:16 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x34}, @rand_addr=0x80000000, {[@timestamp={0x44, 0xc, 0x5, 0x1, 0x0, [{[@broadcast]}]}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, &(0x7f0000000000)) 21:38:16 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000140)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xbd}], 0x30}], 0x1, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000000)=""/25, 0x19}, {&(0x7f00000002c0)=""/215, 0xd7}], 0x2) 21:38:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200), 0x8) 21:38:16 executing program 3: r0 = memfd_create(&(0x7f0000000180)='(\'\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x4001) sendfile(r0, r1, &(0x7f0000000280), 0x1080005000) 21:38:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f00000035c0)=[{0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000001300)="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", 0xdf1}], 0x1}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={&(0x7f00000000c0)=@alg, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, &(0x7f0000fb3fa9)=""/87, 0x251}, 0x0) 21:38:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b60000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000110) 21:38:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101900) readv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/16, 0x10}], 0x1) 21:38:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:17 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:38:17 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setns(0xffffffffffffffff, 0x0) 21:38:17 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000280)={"0000000000000000000000000200", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) write$P9_RXATTRCREATE(r4, &(0x7f0000000140)={0x383}, 0x7) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) sendfile(r0, r4, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 21:38:17 executing program 3: r0 = memfd_create(&(0x7f0000000180)='(\'\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") fcntl$setstatus(r1, 0x4, 0x4001) sendfile(r0, r1, &(0x7f0000000280), 0x1080005000) 21:38:17 executing program 2: eventfd2(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000480)=0x80, 0x80000) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fstat(r0, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L-', 0xdd3}, 0x28, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x4000, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@remote}, 0x8) [ 386.611158] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 386.618031] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:38:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b60000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000110) 21:38:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000005940)=""/4096) [ 387.035176] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 387.041966] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 387.162930] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:38:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000005940)=""/4096) 21:38:18 executing program 3: unshare(0x20400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000000)) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)) 21:38:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) memfd_create(&(0x7f0000000080)='/dev/kvm\x00', 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000100)=0x2042, 0x4) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000140)=0x1f1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000b60000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000110) 21:38:18 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000005940)=""/4096) 21:38:19 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000280)='./file0\x00', 0x400) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) [ 389.336038] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:38:20 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) io_setup(0x3ff, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000001980)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xffffffff, r0, &(0x7f0000000100)="fa57bb9b3255d97e683557e65c9d813a46ec0820a55f19df03e2dd833841c1", 0x1f, 0x8, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x2, 0xffffffffffffffff, 0x0, 0x0, 0x7}]) 21:38:20 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uname(&(0x7f0000005940)=""/4096) 21:38:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f00000021c0)=""/4096, 0x1000, 0x706000, 0x0) 21:38:20 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200000000000002, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f00000001c0)={0x0, 0x0, [], {0x0, @reserved}}) 21:38:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) 21:38:20 executing program 2: eventfd2(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000480)=0x80, 0x80000) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fstat(r0, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L-', 0xdd3}, 0x28, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x4000, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@remote}, 0x8) [ 389.744934] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:38:20 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000200)) write$evdev(r0, &(0x7f00006f7fe8)=[{{0x77359400}, 0x14}], 0x1004d) 21:38:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$kcm(0x2, 0x5, 0x0) socket$kcm(0xa, 0x0, 0x0) ppoll(&(0x7f0000000380)=[{r1}], 0x1, &(0x7f0000000440)={0x0, 0x1c9c380}, &(0x7f0000000480), 0x8) 21:38:21 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffe, 0x1) geteuid() ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x180323, 0x4}) 21:38:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f00000021c0)=""/4096, 0x1000, 0x706000, 0x0) 21:38:21 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x75f}, 0x257) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x60, &(0x7f0000000080)={"3061770000000000000000000000000000000100", 0x1000000000000378}, 0xb) 21:38:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000000140)={0x14, 0x28, 0xaff}, 0xfd69}}, 0x0) 21:38:21 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f0000000200)=""/143, 0x23) getdents64(r0, &(0x7f0000000100)=""/70, 0x46) 21:38:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x80000, 0x0, 0x10000000011}, 0x98) sendto$inet6(r1, &(0x7f00000001c0)='\f', 0x1, 0x7efe, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x7e}}, 0x1c) 21:38:22 executing program 1: socketpair$inet(0x1e, 0x5, 0x0, &(0x7f0000000d40)={0x0, 0x0}) r2 = dup(r1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000080)}}, 0x18) close(r0) recvmmsg(r1, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001540)=""/229, 0xfffffdd3}], 0x1, 0x0, 0xfffffd13}}, {{&(0x7f0000004340)=@pppol2tpv3, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000180)=""/127, 0x7f}}], 0x4000000000002a6, 0x0, &(0x7f0000007580)={0x0, 0x989680}) 21:38:22 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000100)=0x2, 0x4) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0)=0x10028, 0x4) 21:38:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80200000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x400100000000022, 0xa, 0x0, "1760550f540400f0eb0300ef1e20000400000000000000000000da00"}) 21:38:23 executing program 2: eventfd2(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000480)=0x80, 0x80000) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fstat(r0, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L-', 0xdd3}, 0x28, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x4000, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@remote}, 0x8) 21:38:23 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local, 0x800, 0x2, 0x0, 0x0, 0x7, 0x1f}, 0x20) 21:38:23 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x5}, 0x4) 21:38:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f00000021c0)=""/4096, 0x1000, 0x706000, 0x0) 21:38:23 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x4, 0x1, 0x0, 0x6, 0xfffffffffffffffd, 0xfffffffffffffff9}, 0x20) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) read(r0, &(0x7f00000001c0)=""/254, 0xfe) readv(r0, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 21:38:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x80000, 0x0, 0x10000000011}, 0x98) sendto$inet6(r1, &(0x7f00000001c0)='\f', 0x1, 0x7efe, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x7e}}, 0x1c) [ 392.476264] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:38:23 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0xf1, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000), 0x1, 0x0, &(0x7f0000000500)='3'}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) mmap$binder(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)}}], 0x0, 0x0, &(0x7f0000000500)}) 21:38:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="0001705f66696c657300") getdents(r0, &(0x7f0000000100)=""/108, 0x27) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 21:38:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x80000, 0x0, 0x10000000011}, 0x98) sendto$inet6(r1, &(0x7f00000001c0)='\f', 0x1, 0x7efe, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x7e}}, 0x1c) 21:38:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x8000400) r1 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f00000021c0)=""/4096, 0x1000, 0x706000, 0x0) [ 392.913179] binder: 10779 RLIMIT_NICE not set [ 392.917974] binder: 10779 RLIMIT_NICE not set [ 392.956307] binder: 10779 RLIMIT_NICE not set [ 392.988065] binder_alloc: binder_alloc_mmap_handler: 10773 20001000-20004000 already mapped failed -16 [ 393.026893] binder: BINDER_SET_CONTEXT_MGR already set [ 393.032640] binder: 10773:10775 ioctl 40046207 0 returned -16 [ 393.050008] binder_alloc: 10773: binder_alloc_buf, no vma [ 393.055939] binder: 10773:10779 transaction failed 29189/-3, size 0-0 line 2973 [ 393.109206] binder: 10786 RLIMIT_NICE not set 21:38:24 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) quotactl(0x0, 0x0, 0x0, 0x0) [ 393.143931] binder: 10773:10775 got reply transaction with no transaction stack [ 393.151661] binder: 10773:10775 transaction failed 29201/-71, size 0-0 line 2741 [ 393.154795] binder: undelivered TRANSACTION_COMPLETE [ 393.190807] binder: undelivered TRANSACTION_ERROR: 29201 21:38:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2000000001}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00005c0fe0)={0x3}, 0x20) write(r0, &(0x7f0000ce6ffe)="da", 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000180), 0x8) 21:38:25 executing program 2: eventfd2(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000400)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000480)=0x80, 0x80000) socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() fstat(r0, 0x0) pread64(r1, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) close(r1) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000000)) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'L-', 0xdd3}, 0x28, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x4000, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@remote}, 0x8) 21:38:25 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2f0000001c000567ffffff000d0000000200000001000000ec000cc91300010023000000000000005867000000050b", 0x2f}], 0x1}, 0x0) 21:38:25 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000002c0)="1a0000005e00090027b4cee68f3185f8752d8161003a00000000", 0x1a) 21:38:25 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) bind(r0, &(0x7f00000000c0)=@nl=@kern={0x10, 0x0, 0x0, 0x400040}, 0x80) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 21:38:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x80000, 0x0, 0x10000000011}, 0x98) sendto$inet6(r1, &(0x7f00000001c0)='\f', 0x1, 0x7efe, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x7e}}, 0x1c) 21:38:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x2d) [ 394.647779] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:38:25 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xc72000)=nil, 0xc72000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, &(0x7f00000000c0)}}}) 21:38:25 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mincore(&(0x7f0000001000/0x4000)=nil, 0x4000, &(0x7f0000000180)=""/4096) 21:38:25 executing program 5: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) clone(0x2102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000240), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) 21:38:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x11b, 0x4) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000100)=0x101, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) [ 394.948808] mmap: syz-executor0 (10826) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:38:26 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf7, &(0x7f0000000000), &(0x7f0000000080)=0x4) 21:38:26 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r1, 0x10d, 0xa, &(0x7f0000000540)={@empty=0xf000000, @dev}, 0xc) 21:38:27 executing program 0: io_setup(0x9, &(0x7f00000000c0)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_getevents(r0, 0x20000000, 0xffffffffffffffbd, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x400, r1, &(0x7f00000001c0), 0x0, 0x4, 0x0, 0x2}]) 21:38:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x45, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="006340400000000000000000e0a94f43078936d0940e314a352ea18c000000000b0000000000000000000000000000000000000000000000d5550d4477", @ANYPTR], 0x0, 0x0, 0x0}) 21:38:27 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r1) quotactl(0x2080000201, &(0x7f0000000080)='./file2\x00', 0x0, &(0x7f0000000040)='(') 21:38:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000002380)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f00000010c0)=""/226, 0xe2}], 0x2) 21:38:27 executing program 5: unshare(0x24020400) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000040)) 21:38:27 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000040)=0x100000000001f, 0x87) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) pkey_alloc(0x0, 0x0) [ 396.734351] binder: 10862:10863 unknown command 0 [ 396.739400] binder: 10862:10863 ioctl c0306201 20000440 returned -22 21:38:27 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x5, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) [ 396.829723] binder_alloc: binder_alloc_mmap_handler: 10862 20001000-20004000 already mapped failed -16 21:38:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000002380)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f00000010c0)=""/226, 0xe2}], 0x2) [ 396.902580] binder: BINDER_SET_CONTEXT_MGR already set [ 396.907981] binder: 10862:10863 ioctl 40046207 0 returned -16 21:38:28 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) close(r0) [ 397.006371] binder_alloc: 10862: binder_alloc_buf, no vma [ 397.012271] binder: 10862:10876 transaction failed 29189/-3, size 0-0 line 2973 [ 397.054878] binder: undelivered TRANSACTION_ERROR: 29189 [ 397.060498] binder: undelivered transaction 19, process died. [ 397.067031] binder: undelivered TRANSACTION_COMPLETE [ 397.151633] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 397.161695] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 21:38:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x7fff, 0x34325842, 0x0, @stepwise}) [ 397.305041] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 397.314949] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 21:38:28 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000040)={0x1}) 21:38:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000002380)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f00000010c0)=""/226, 0xe2}], 0x2) 21:38:28 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) close(r0) 21:38:28 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) fcntl$setstatus(r0, 0x4, 0x2800) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000000)) 21:38:28 executing program 2: r0 = socket$inet6(0x10, 0x100000000003, 0x0) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000100)=@nl=@proc, 0x80, &(0x7f0000000000)=[{&(0x7f0000001000)="5500000018007fafb72d1cb2a4a280930206140800a843096c2623692500160000c90200f0ff66039848a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83c43ab8220000bf0cec6bab91d4000000000000", 0x55}], 0x1, &(0x7f0000002040)}, 0x0) 21:38:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_mr_cache\x00') readv(r0, &(0x7f0000002380)=[{&(0x7f0000000000)=""/29, 0x1d}, {&(0x7f00000010c0)=""/226, 0xe2}], 0x2) 21:38:28 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={&(0x7f0000000100), 0xc, &(0x7f0000000440)={&(0x7f0000000240)=@gettaction={0x20, 0x32, 0x703, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x20}}, 0x0) [ 398.034030] tc_dump_action: action bad kind 21:38:29 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) close(r0) 21:38:29 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x7, &(0x7f0000000240)={0x0, 0x80000001}) 21:38:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000018000)={&(0x7f0000000040), 0xc, &(0x7f0000013ff1)={&(0x7f0000000140)={0x20, 0x18, 0x301, 0x0, 0x0, {0x1}, [@typed={0xc, 0x3, @u64}]}, 0x20}}, 0x0) 21:38:29 executing program 1: r0 = socket(0x1e, 0x805, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000180)) 21:38:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)="1f0000000203193b000007000000068100023b050900020000004000020058", 0x1f}], 0x1) 21:38:29 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f00000002c0), 0x4) [ 398.436966] netlink: 'syz-executor4': attribute type 3 has an invalid length. 21:38:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000000240)}}], 0x1, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 21:38:29 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000040), 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) close(r0) 21:38:29 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000100)=""/149, 0xffffffffffffffe9) 21:38:29 executing program 4: io_setup(0x9, &(0x7f00000000c0)=0x0) io_getevents(r0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000040)={0x77359400}) mbind(&(0x7f0000000000/0x3000)=nil, 0xffffffffc0000001, 0x0, &(0x7f0000000000), 0x45, 0x2) 21:38:29 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000ff0f, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x0, 0x2c01000000000000]}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf6, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0xd2}, 0x100) 21:38:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) sendto(r1, &(0x7f0000000240)="0b967e347217961cfbd645c1f33919ba66d714ff4853f9d99517631c0248a29c48f2f67aa89c2fbbcd1f217ce5698439e09a6f6c1dac392a4e1c9acdb7429bb24aaa2a6f4c6b1e4cbbf02e5c8d855491", 0x50, 0x0, 0x0, 0x0) 21:38:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@bridge_setlink={0x20, 0x13, 0x129, 0x0, 0x0, {0x7, 0x0, 0x0, r1}}, 0x20}}, 0x0) 21:38:30 executing program 1: r0 = socket(0x4000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x3, r1, 0x1, 0x0, 0x6, @random="4abebec578dc"}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x0, 0x2}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xf1dc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 21:38:30 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) 21:38:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r1, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000580)="89", 0x1, 0x0, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1e, 0x8031, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="7f"], 0x1) recvfrom(r1, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) close(r1) 21:38:30 executing program 4: unshare(0x8000400) r0 = socket$kcm(0x29, 0x2, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000100), 0x7b5ec5) 21:38:30 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x81, 0x4, 0x5, 0x2}, 0x98) semget(0xffffffffffffffff, 0x0, 0x20000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) madvise(&(0x7f00008f2000/0x2000)=nil, 0x2000, 0x0) 21:38:31 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 21:38:31 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000ff0f, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x0, 0x2c01000000000000]}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf6, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0xd2}, 0x100) [ 400.138086] netlink: 12 bytes leftover after parsing attributes in process `syz-executor5'. 21:38:31 executing program 4: pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000100)={0x18}, 0x18) r2 = dup2(r0, r1) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000300)="7dadad3d8a4ce5a2e6070aaf79d4f73c1542e3cf9252c1f86044160e42fb9b5166b06faac88771d92f075b312f600adcf947", 0x32}], 0x1) 21:38:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}}, {{@in6}, 0x0, @in=@remote}}, 0xe8) 21:38:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, "0d484e183f43a96c17b3000b52ee616d5d8b4084931aa15c9ef4475452cfab5d"}) 21:38:32 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x1000000000003) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) 21:38:32 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x81, 0x4, 0x5, 0x2}, 0x98) semget(0xffffffffffffffff, 0x0, 0x20000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) madvise(&(0x7f00008f2000/0x2000)=nil, 0x2000, 0x0) 21:38:32 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x81, 0x4, 0x5, 0x2}, 0x98) semget(0xffffffffffffffff, 0x0, 0x20000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) madvise(&(0x7f00008f2000/0x2000)=nil, 0x2000, 0x0) 21:38:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000040)=0xc) 21:38:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=@ipv4_newroute={0x1c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0x1c}}, 0x0) 21:38:33 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000ff0f, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x0, 0x2c01000000000000]}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf6, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0xd2}, 0x100) 21:38:33 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x200008930, &(0x7f0000000480)="153f448e0dfd7a64aa1a70a15e353a") 21:38:33 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x81, 0x4, 0x5, 0x2}, 0x98) semget(0xffffffffffffffff, 0x0, 0x20000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) madvise(&(0x7f00008f2000/0x2000)=nil, 0x2000, 0x0) 21:38:33 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x81, 0x4, 0x5, 0x2}, 0x98) semget(0xffffffffffffffff, 0x0, 0x20000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) madvise(&(0x7f00008f2000/0x2000)=nil, 0x2000, 0x0) 21:38:33 executing program 1: unshare(0x8000400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000040)={0x0, 0x0, {}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 21:38:34 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000000)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0xbd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000300)={{0x0, 0x10001}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f00000003c0)={0x0, 0x0, 'client0\x00', 0x0, "d564acebb8dd6770", "1215cf237d9304c0cee68aca75242d0cb7afd94c0dc36a72169399b225829d16"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, r2+10000000}, {0x0, 0x9}}, &(0x7f0000000480)) tkill(r1, 0x1000000000015) 21:38:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f00000007c0), 0xc, &(0x7f0000c8d000)={&(0x7f0000000440)=ANY=[@ANYBLOB="200000000202010000ae8c7741be8787e70000000c00020008000100e0000002"], 0x20}}, 0x0) 21:38:34 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x81, 0x4, 0x5, 0x2}, 0x98) semget(0xffffffffffffffff, 0x0, 0x20000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) madvise(&(0x7f00008f2000/0x2000)=nil, 0x2000, 0x0) 21:38:34 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f000021a000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x0) 21:38:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='yeah\x00', 0x5) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x2000ff0f, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x0, 0x0, 0x2c01000000000000]}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf6, &(0x7f0000000500)=[{&(0x7f0000003ac0)=""/4096, 0xfffffe44}], 0x1, &(0x7f0000000200)=""/20, 0xd2}, 0x100) 21:38:34 executing program 3: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x81, 0x4, 0x5, 0x2}, 0x98) semget(0xffffffffffffffff, 0x0, 0x20000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0xc1105517, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000c63000/0x2000)=nil, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) madvise(&(0x7f00008f2000/0x2000)=nil, 0x2000, 0x0) [ 403.860498] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 21:38:35 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') lseek(r1, 0x0, 0x3) 21:38:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, &(0x7f00000000c0), &(0x7f0000000100)}}}], 0x97, 0x0, &(0x7f0000fedffe)}) [ 404.823845] binder: 11071:11075 got transaction with invalid data ptr [ 404.830790] binder: 11071:11075 transaction failed 29201/-14, size 8192-0 line 2992 21:38:35 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@setneightbl={0x2c, 0x43, 0x1, 0x0, 0x0, {0x2}, [@NDTA_NAME={0x18, 0x1, '/%em1+\')system(%\x00'}]}, 0x2c}}, 0x0) [ 404.915178] binder: BINDER_SET_CONTEXT_MGR already set [ 404.920799] binder: 11071:11078 ioctl 40046207 0 returned -16 [ 404.968125] binder_alloc: 11071: binder_alloc_buf, no vma [ 404.973970] binder: 11071:11078 transaction failed 29189/-3, size 8192-0 line 2973 21:38:36 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000080)="b801008ed0f33ec0c5000f45bc0088f3a566b9380900000f32baf80c66b80cea2c8d66efbafc0cec0f090f287f03f30f1ba20600bad004b8bee2ef", 0x3b}], 0x1, 0x5c, &(0x7f00000000c0), 0x1000000000000074) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:38:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8}]}, 0x30}}, 0x0) 21:38:36 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000002c0)=0x7) [ 405.265087] netlink: 'syz-executor3': attribute type 39 has an invalid length. [ 405.273495] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:38:36 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="ff") clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={"000500", 0xffffffffffffffff, 0x300}, &(0x7f0000001fee)="520972637374e363257367725665783a4465", 0x0) 21:38:36 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x6}) 21:38:36 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="230000004300817478d12876ca81410000000000080001000000000000000020000000", 0x23}], 0x1, &(0x7f0000000a00)}, 0x0) 21:38:36 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="ff") clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={"000500", 0xffffffffffffffff, 0x300}, &(0x7f0000001fee)="520972637374e363257367725665783a4465", 0x0) 21:38:36 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x80001, 0x0) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000002c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000340)}}, 0x18) [ 405.636592] netlink: 7 bytes leftover after parsing attributes in process `syz-executor2'. 21:38:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 21:38:36 executing program 5: unshare(0x600) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x102001, 0x0) ioctl$KDGKBLED(r0, 0x80045105, &(0x7f0000000000)) 21:38:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000280)={'lo\x00', @ifru_data=&(0x7f0000000240)="b52f5b127f9476287e296051415755f325b858226a68996809820b4c0e5ebd57"}) 21:38:37 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) close(r3) [ 406.034973] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 406.042738] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 21:38:37 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x72, &(0x7f0000000000), &(0x7f0000000040)=0x10) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) 21:38:37 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="ff") clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={"000500", 0xffffffffffffffff, 0x300}, &(0x7f0000001fee)="520972637374e363257367725665783a4465", 0x0) 21:38:37 executing program 5: unshare(0x24020400) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/167, 0x14f}], 0x1, &(0x7f0000000240)=[{&(0x7f00000005c0)=""/172, 0xac}], 0x23, 0x0) execve(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000400)=[&(0x7f0000000300)='user]posix_acl_accesskeyringppp1md5sum\x00', &(0x7f0000000340)='/dev/full\x00'], &(0x7f0000000480)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) mknod(&(0x7f0000000040)='./bus\x00', 0x79, 0x0) tkill(r0, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 21:38:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) read(r0, &(0x7f0000001940)=""/165, 0x20001ce4) 21:38:37 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x804, 0x31, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x200000000114, 0x2715, 0xffffffffffffffff, &(0x7f0000000000)=0x2a5) 21:38:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x400000000000003}]}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='erspan0\x00', 0x10) shutdown(r1, 0x1) 21:38:37 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="ff") clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000001ffb)={"000500", 0xffffffffffffffff, 0x300}, &(0x7f0000001fee)="520972637374e363257367725665783a4465", 0x0) [ 406.609571] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:38:37 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000030207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 21:38:37 executing program 4: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) lseek(r0, 0x0, 0x4) [ 406.878047] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 21:38:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x4, 0x8}]}}}]}, 0x3c}}, 0x0) [ 406.924298] netlink: 20 bytes leftover after parsing attributes in process `syz-executor3'. 21:38:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) read(r0, &(0x7f0000001940)=""/165, 0x20001ce4) 21:38:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) shmat(0x0, &(0x7f000000f000/0x2000)=nil, 0x4000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:38 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="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", 0xcfa}], 0x1, &(0x7f0000002300)}, 0x0) [ 407.194823] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:38:38 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x156) unlinkat(r0, &(0x7f0000000080)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') [ 407.520951] netlink: 3302 bytes leftover after parsing attributes in process `syz-executor2'. [ 407.530307] tc_dump_action: action bad kind 21:38:38 executing program 5: unshare(0x24020400) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/167, 0x14f}], 0x1, &(0x7f0000000240)=[{&(0x7f00000005c0)=""/172, 0xac}], 0x23, 0x0) execve(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000400)=[&(0x7f0000000300)='user]posix_acl_accesskeyringppp1md5sum\x00', &(0x7f0000000340)='/dev/full\x00'], &(0x7f0000000480)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) mknod(&(0x7f0000000040)='./bus\x00', 0x79, 0x0) tkill(r0, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 21:38:38 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000009, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 21:38:38 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="fa0c000032008152915a655267d7d1370a2ff96e27bf28b285fe390303006017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c407ec58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0bacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a171451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cd59560a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc384c5b3466d1d253a01209adf81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e62c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca2297bf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2b", 0xcfa}], 0x1, &(0x7f0000002300)}, 0x0) 21:38:39 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") prlimit64(0x0, 0x0, 0x0, 0x0) [ 407.928051] netlink: 3302 bytes leftover after parsing attributes in process `syz-executor2'. [ 407.937124] tc_dump_action: action bad kind 21:38:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) shmat(0x0, &(0x7f000000f000/0x2000)=nil, 0x4000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) read(r0, &(0x7f0000001940)=""/165, 0x20001ce4) 21:38:39 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="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", 0xcfa}], 0x1, &(0x7f0000002300)}, 0x0) 21:38:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000009, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) [ 408.503084] netlink: 3302 bytes leftover after parsing attributes in process `syz-executor2'. [ 408.511835] tc_dump_action: action bad kind 21:38:39 executing program 4: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x10, 0x1, 0x1}], 0x10, 0x40c0}, 0x10) 21:38:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) read(r0, &(0x7f0000001940)=""/165, 0x20001ce4) 21:38:39 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000009, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 21:38:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) shmat(0x0, &(0x7f000000f000/0x2000)=nil, 0x4000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:40 executing program 5: unshare(0x24020400) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/167, 0x14f}], 0x1, &(0x7f0000000240)=[{&(0x7f00000005c0)=""/172, 0xac}], 0x23, 0x0) execve(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000400)=[&(0x7f0000000300)='user]posix_acl_accesskeyringppp1md5sum\x00', &(0x7f0000000340)='/dev/full\x00'], &(0x7f0000000480)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) mknod(&(0x7f0000000040)='./bus\x00', 0x79, 0x0) tkill(r0, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 21:38:40 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="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", 0xcfa}], 0x1, &(0x7f0000002300)}, 0x0) 21:38:40 executing program 4: syz_open_dev$binder(&(0x7f0000000280)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000640)={@ipv4={[], [], @multicast1}, 0x7a}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffea) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000780)={{{@in6, @in6=@ipv4={[], [], @local}}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000004c0)=0xe8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000880)) clock_gettime(0x0, &(0x7f0000000680)={0x0, 0x0}) setresgid(0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) open(&(0x7f0000000340)='./file0\x00', 0xa2000, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in=@remote, @in6=@loopback}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@dev}}, 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 409.238386] netlink: 3302 bytes leftover after parsing attributes in process `syz-executor2'. [ 409.247546] tc_dump_action: action bad kind 21:38:40 executing program 0: unshare(0x20400) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000a40), 0x0, 0x0) 21:38:40 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000009, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 21:38:40 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup3(r0, r1, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x72}, &(0x7f00000000c0), &(0x7f0000000240)) 21:38:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000008f00)={"626f6e643000000000f98b00"}) shmat(0x0, &(0x7f000000f000/0x2000)=nil, 0x4000) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x1f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:41 executing program 5: unshare(0x24020400) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = gettid() process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000500)=""/167, 0x14f}], 0x1, &(0x7f0000000240)=[{&(0x7f00000005c0)=""/172, 0xac}], 0x23, 0x0) execve(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000400)=[&(0x7f0000000300)='user]posix_acl_accesskeyringppp1md5sum\x00', &(0x7f0000000340)='/dev/full\x00'], &(0x7f0000000480)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000000d000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000008ff8)=0x3f) r3 = getpid() execve(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0), &(0x7f0000000140)) fcntl$setown(r1, 0x8, r3) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) mknod(&(0x7f0000000040)='./bus\x00', 0x79, 0x0) tkill(r0, 0x16) open(&(0x7f0000363ff8)='./file0\x00', 0x401, 0x0) 21:38:41 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ebd, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/62, 0x8}], 0x1) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000001c0)) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[]], 0x8) 21:38:41 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) 21:38:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000000)=0x10000, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @rand_addr=0xe93}, 0x10) sendmmsg(r1, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x400000000000047, 0x0) 21:38:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @remote, @broadcast}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000272000)='net/mcfilter\x00') readv(r1, &(0x7f0000000280)=[{&(0x7f0000000080)=""/107, 0x6b}], 0x1) readv(r1, &(0x7f0000000140)=[{&(0x7f00000012c0)=""/190, 0xbe}], 0x1) 21:38:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$getflags(r0, 0xb) 21:38:41 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4908fb7e7fe043da6f5cbfc746ef5d36626cd4a01e05a012c3fa3d9a196466f930c37b676633bbcdd5403b0ad534920d5b5dd598d6eb2afd994e894508127", 0x61) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2ffc) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x11, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 21:38:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x801, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c4600ff0103ffff00000000000002003e00b9000000a4030080380000008102000003a4"], 0x26) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 410.924346] netlink: 'syz-executor2': attribute type 17 has an invalid length. [ 410.932218] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (255) 21:38:42 executing program 3: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x100) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:42 executing program 5: r0 = socket(0x4000000000000010, 0x802, 0x0) write(r0, &(0x7f0000000740)="fc0000001a000700ab092500090007000aab80ff0100520200003693210004004e3d951e6a5914fe050000000000ba6da9edf27595057d0000030510fa2c1e998656aaa79bb94b46fe000000008c0000036c6c256f1a272f2e197c35ebc20521400000040000897f787467584034d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156270200aa000005defd5a32c6436e7fbf6ab84388f8e1039fe280fc83ab82f605f30c9ddef2fe082038f4f8b29d03ff463283170e5bbab2ccd243f295ed94e0ad91bd0741babc7c01000000d43dd16b17e583df150c3b0000000046a6b567b4d5715587e658a1ed7cf80aeee5cc68ca00002b7f4ba640d27f5d622de5bebfb8b7af2fd004a6", 0x10d) 21:38:42 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x40, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x400, 0x4) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) ioctl$TUNSETGROUP(r1, 0x400454ce, r3) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000080)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000002c0)={{0x20a0, 0x4}, 0x1}, 0x10) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x11, r5, 0x0) write$P9_RLOPEN(r5, &(0x7f0000000000)={0x8b, 0xd, 0xffffffffffffffff}, 0x252) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000040)={{&(0x7f0000011000/0x1000)=nil, 0x1000}}) recvfrom$inet6(r1, &(0x7f0000000380)=""/216, 0xd8, 0x40000040, &(0x7f0000000480)={0xa, 0x4e24, 0x6, @ipv4={[], [], @rand_addr=0x5669}, 0x5}, 0x1c) openat$cgroup(r1, &(0x7f0000000280)='syz0\x00', 0x200002, 0x0) open$dir(&(0x7f00000004c0)='./bus/file0\x00', 0x80, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a000004fff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x6, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x7b}]}, &(0x7f0000000280)='GPL\x00', 0x9, 0x27d, &(0x7f0000000480)=""/187}, 0x48) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0xfffffffffffffffe, 0x12, r2, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000600), &(0x7f0000000640)=0x4) ioctl$RTC_IRQP_READ(r1, 0x8004700b, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e27, 0xfffffffffffffff9, @loopback, 0x20}, {0xa, 0x4e21, 0x100000000000ff, @mcast1, 0x9}, 0x100000000, [0xc, 0x9, 0x80, 0x4, 0x80, 0x100000002, 0x6, 0x1]}, 0x5c) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x4e23, 0x3, @local, 0x1}, {0xa, 0x4e20, 0x1000, @mcast1, 0x7d}, 0x0, [0xfffffffffffffe00, 0x9, 0x7, 0x7a1, 0x20, 0x3, 0x2, 0x8]}, 0x5c) 21:38:42 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000002c0), 0x8) [ 411.411143] netlink: 'syz-executor5': attribute type 4 has an invalid length. [ 411.419222] netlink: 188 bytes leftover after parsing attributes in process `syz-executor5'. 21:38:42 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4908fb7e7fe043da6f5cbfc746ef5d36626cd4a01e05a012c3fa3d9a196466f930c37b676633bbcdd5403b0ad534920d5b5dd598d6eb2afd994e894508127", 0x61) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2ffc) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:42 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000a9c000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) 21:38:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000000)=0xb0) close(r2) close(r1) 21:38:42 executing program 3: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x100) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000280)={{0x7fffffff, 0xb}}) 21:38:43 executing program 2: r0 = socket$inet6(0xa, 0x80806, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000500)=[&(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)='+', 0x1}]) 21:38:43 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x8000000000000205, 0xffffffffffffffa6) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x9, @ipv4={[], [], @multicast2}}, 0x33a) listen(r1, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000010001, 0x37c, 0x4, 0x40000008, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x3ff, 0x7}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x7b35f44f63a59b09) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x7fd, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) r5 = getpgrp(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f00000001c0)={0x4, 0x2, 0x10001, 0x0, 'syz1\x00', 0x8}) socket$can_raw(0x1d, 0x3, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x81e}, 0x3, 0x0, 0x5, r5, 0x1, 0x101, 'syz0\x00', &(0x7f0000000000)=["4c65746831813d2900"], 0x9, [], [0x5]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8001, 0x8, 0x0, 0x2}, 0xb) init_module(&(0x7f0000000540)='eth1\x00', 0x5, &(0x7f00000005c0)="4c65746831812d2900") ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000440)={0x0, 0x6, 0x4, 0x3, 0x1, 0x7}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r6, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x1000000000) r7 = open(&(0x7f0000000480)='./bus/file0\x00', 0x8000000000000800, 0x4004000000000000) preadv(r6, &(0x7f0000000180)=[{&(0x7f0000000280)=""/248, 0xf8}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r0, &(0x7f00000001c0)={0x10000000}) lseek(r1, 0x0, 0x7) gettid() 21:38:43 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4908fb7e7fe043da6f5cbfc746ef5d36626cd4a01e05a012c3fa3d9a196466f930c37b676633bbcdd5403b0ad534920d5b5dd598d6eb2afd994e894508127", 0x61) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2ffc) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:43 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x8200) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f00002e4000)="2e2f66696c65ffff", &(0x7f0000000000)={0x8}, &(0x7f0000001ffc), 0x1400) 21:38:43 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[], &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0xffffffffffffffff) 21:38:43 executing program 3: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x100) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 412.939457] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:2078 is already present 21:38:44 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x980914, 0x0, [], @p_u8=&(0x7f0000000080)}}) 21:38:44 executing program 1: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4908fb7e7fe043da6f5cbfc746ef5d36626cd4a01e05a012c3fa3d9a196466f930c37b676633bbcdd5403b0ad534920d5b5dd598d6eb2afd994e894508127", 0x61) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2ffc) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:45 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x8000000000000205, 0xffffffffffffffa6) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x9, @ipv4={[], [], @multicast2}}, 0x33a) listen(r1, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000010001, 0x37c, 0x4, 0x40000008, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x3ff, 0x7}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x7b35f44f63a59b09) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x7fd, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) r5 = getpgrp(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f00000001c0)={0x4, 0x2, 0x10001, 0x0, 'syz1\x00', 0x8}) socket$can_raw(0x1d, 0x3, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x81e}, 0x3, 0x0, 0x5, r5, 0x1, 0x101, 'syz0\x00', &(0x7f0000000000)=["4c65746831813d2900"], 0x9, [], [0x5]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8001, 0x8, 0x0, 0x2}, 0xb) init_module(&(0x7f0000000540)='eth1\x00', 0x5, &(0x7f00000005c0)="4c65746831812d2900") ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000440)={0x0, 0x6, 0x4, 0x3, 0x1, 0x7}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r6, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x1000000000) r7 = open(&(0x7f0000000480)='./bus/file0\x00', 0x8000000000000800, 0x4004000000000000) preadv(r6, &(0x7f0000000180)=[{&(0x7f0000000280)=""/248, 0xf8}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r0, &(0x7f00000001c0)={0x10000000}) lseek(r1, 0x0, 0x7) gettid() 21:38:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000280)=@ipx, 0x80, &(0x7f0000000440), 0x0, &(0x7f0000000480)=""/56, 0x38}}], 0x1, 0x0, &(0x7f00000006c0)) 21:38:45 executing program 3: setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000380)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f00000000c0)=0x100) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000580)=0x2fff) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:38:45 executing program 4: rt_sigaction(0x0, &(0x7f0000000000)={0xffffffffffffffff, {}, 0x0, &(0x7f00000000c0)="3edbd245c4006bd9ac0c4946cf2e66420fdf08c4217929d92ef20f5cf8"}, &(0x7f0000000040)={&(0x7f0000000000), {}, 0x0, &(0x7f0000000100)}, 0x8, &(0x7f0000000080)) r0 = syz_open_dev$sndtimer(&(0x7f0000f85ff1)='/dev/snd/timer\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, &(0x7f0000000440), &(0x7f0000000300), &(0x7f0000000240), &(0x7f0000000140)) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0xc0145401, &(0x7f0000000000)) 21:38:45 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0xe8) 21:38:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f00000000c0)=@loop={'/dev/loop'}, &(0x7f0000000300)='./file0\x00', &(0x7f0000000000)='squashfs\x00', 0x0, &(0x7f0000000380)="231a2a2800") 21:38:45 executing program 2: mount(&(0x7f0000000100)=@loop={'/dev/loop'}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='adfs\x00', 0x0, &(0x7f0000000240)='nfs\x00') set_mempolicy(0x0, &(0x7f0000000100), 0x4f) 21:38:45 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0xa, 0x0, 0xf00}}) 21:38:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000001c0)=0x580, 0x4) sendto$inet6(r1, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000180)=0x8, 0x29d) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) sendmmsg(r0, &(0x7f00000000c0), 0x182, 0x0) 21:38:45 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x8000000000000205, 0xffffffffffffffa6) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x9, @ipv4={[], [], @multicast2}}, 0x33a) listen(r1, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000010001, 0x37c, 0x4, 0x40000008, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x3ff, 0x7}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x7b35f44f63a59b09) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x7fd, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) r5 = getpgrp(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f00000001c0)={0x4, 0x2, 0x10001, 0x0, 'syz1\x00', 0x8}) socket$can_raw(0x1d, 0x3, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x81e}, 0x3, 0x0, 0x5, r5, 0x1, 0x101, 'syz0\x00', &(0x7f0000000000)=["4c65746831813d2900"], 0x9, [], [0x5]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8001, 0x8, 0x0, 0x2}, 0xb) init_module(&(0x7f0000000540)='eth1\x00', 0x5, &(0x7f00000005c0)="4c65746831812d2900") ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000440)={0x0, 0x6, 0x4, 0x3, 0x1, 0x7}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r6, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x1000000000) r7 = open(&(0x7f0000000480)='./bus/file0\x00', 0x8000000000000800, 0x4004000000000000) preadv(r6, &(0x7f0000000180)=[{&(0x7f0000000280)=""/248, 0xf8}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r0, &(0x7f00000001c0)={0x10000000}) lseek(r1, 0x0, 0x7) gettid() 21:38:45 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#!\t'], 0x3) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0xfffffffffffffd7f}, 0x20) close(r0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140), &(0x7f0000000100)) 21:38:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x119, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 415.049171] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:2078 is already present 21:38:46 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000080)={&(0x7f00000000c0)=@in={0x2, 0x4e22}, 0x80, &(0x7f0000000740), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="3800000000000000000000000700000007240f53ed7ed5c90630c06e2c847f6c00000000000900000000000000000000000000e90703e8fa"], 0x38}, 0x0) 21:38:46 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0xe5}, 0x1c) 21:38:46 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() getpgid(r1) 21:38:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[]) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r1, r2) 21:38:46 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xffffffffffffffff, &(0x7f00000000c0)=0x8000000000000205, 0xffffffffffffffa6) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x9, @ipv4={[], [], @multicast2}}, 0x33a) listen(r1, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000340)={0x10000010001, 0x37c, 0x4, 0x40000008, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x3ff, 0x7}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x7b35f44f63a59b09) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x7fd, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) r5 = getpgrp(r3) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f00000001c0)={0x4, 0x2, 0x10001, 0x0, 'syz1\x00', 0x8}) socket$can_raw(0x1d, 0x3, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x81e}, 0x3, 0x0, 0x5, r5, 0x1, 0x101, 'syz0\x00', &(0x7f0000000000)=["4c65746831813d2900"], 0x9, [], [0x5]}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8001, 0x8, 0x0, 0x2}, 0xb) init_module(&(0x7f0000000540)='eth1\x00', 0x5, &(0x7f00000005c0)="4c65746831812d2900") ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000440)={0x0, 0x6, 0x4, 0x3, 0x1, 0x7}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto$inet6(r6, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) creat(&(0x7f0000000080)='./bus\x00', 0x1000000000) r7 = open(&(0x7f0000000480)='./bus/file0\x00', 0x8000000000000800, 0x4004000000000000) preadv(r6, &(0x7f0000000180)=[{&(0x7f0000000280)=""/248, 0xf8}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r0, &(0x7f00000001c0)={0x10000000}) lseek(r1, 0x0, 0x7) gettid() 21:38:46 executing program 2: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x8000000088000) 21:38:46 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x80000002) inotify_rm_watch(r0, 0x0) 21:38:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='loginuid\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r0, r1, &(0x7f00000003c0), 0x1) 21:38:46 executing program 0: unshare(0x28020400) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) [ 415.937432] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:2078 is already present 21:38:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 21:38:47 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) r1 = epoll_create(0x47d) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 21:38:47 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000500)) 21:38:47 executing program 5: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000d36ff4)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) 21:38:47 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) 21:38:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_triestat\x00') readv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/214, 0xd6}], 0x1) 21:38:47 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000000c0), 0xffffffffffffffff, 0x0, 0x2, 0x4}}, 0x20) 21:38:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100001000000000000000000000000800100000000000000000000000000006fb0000000000000000800000000000e000000000000000000000000000000000000000000000000000000000000000030006000001000002000004000001bb000000000000000003000500000000000200423b1d632b090020000000000000"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 21:38:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000005c0)) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)) 21:38:48 executing program 1: unshare(0x20400) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000040)=""/201) 21:38:48 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r1, r0, r1}, 0xfffffffffffffffe, 0xf9ffffff, 0x0) 21:38:48 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000100)={0x0, 0x33524742, 0x0, @stepwise}) 21:38:48 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 21:38:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000005c0)) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)) 21:38:48 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000000040), 0xfe9a, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000300)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000340), 0x0, 0x20040010, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 21:38:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d65b970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a6fb78edd28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fsetxattr$security_capability(r1, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v3, 0x18, 0x0) fchown(r1, 0x0, 0x0) 21:38:48 executing program 3: r0 = gettid() r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x2) fcntl$dupfd(r2, 0x0, r2) dup3(r3, r2, 0x0) write(r2, &(0x7f0000c34fff), 0xffffff0b) write(r2, &(0x7f0000000040), 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f00000000c0)) tkill(r0, 0x1000000000016) 21:38:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) inotify_init1(0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140), 0x4) r2 = inotify_init() ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000180)={{0x0, @name="e6c2f80525031fd0a72bb36f8dd91979329f994ef958fe447a4d1981f9d914ac"}, 0x8, 0xc4}) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x7) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000fc0)="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") r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000240)={@remote, 0x0, 0x800000000000000, 0x2, 0x1}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, &(0x7f00000008c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0), 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000001c0)) restart_syscall() accept4$unix(r3, &(0x7f0000000300)=@abs, &(0x7f0000000140)=0x6e, 0x800) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000800)='./bus\x00', 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) getresuid(&(0x7f0000000480), &(0x7f0000000580), &(0x7f00000005c0)) lchown(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000980)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0000ae982640d0e6bb51ff07000000000000aa319198e91f0a4d43697c2bcdf94edcc5a22a138ff33bd66432ebe5140e8bdab7fc3968286d6627a1397193227d4733c145e66536c6c275112560e72b3097843b5cdac480c3a8145473cbde841dc7cc3bb138") sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x5a) 21:38:49 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='configfs\x00', 0x0, 0x0) 21:38:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x4a29c670, @loopback, 0x4}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x200000, 0x0) mremap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) sched_setaffinity(0x0, 0x8, &(0x7f0000000600)=0x20000000) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f00000002c0)=""/4096) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = gettid() clone(0x2e828903, 0x0, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000040)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x8000000000000014) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) 21:38:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000005c0)) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)) 21:38:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000540)=0x32b) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) 21:38:49 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) 21:38:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) r3 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000000c0)={r3}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 21:38:49 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa07, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='pids.events\x00', 0x0, 0x0) socketpair(0x3, 0xffffffffffffffff, 0x7aeae525, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0xfffffffffffffffe, 0x70, 0x0, 0x4, 0x3f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ad, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000001240)=@raw, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x48) recvmsg$kcm(r1, &(0x7f0000002c80)={&(0x7f0000002980)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002a00)=""/204, 0xcc}, {&(0x7f0000002b00)=""/214, 0xd6}, {&(0x7f0000002c00)=""/38, 0x26}], 0x3, 0x0, 0x0, 0x80}, 0x42) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x2, 0x43f, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0xfffffffffffffffc, 0x1000, &(0x7f00000012c0)=""/4096, 0x200, 0x1, [], r4, 0x8}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x10000) [ 418.465756] ptrace attach of "/root/syz-executor2"[11568] was attempted by "/root/syz-executor2"[11570] 21:38:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) inotify_init1(0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140), 0x4) r2 = inotify_init() ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000180)={{0x0, @name="e6c2f80525031fd0a72bb36f8dd91979329f994ef958fe447a4d1981f9d914ac"}, 0x8, 0xc4}) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x7) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000fc0)="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") r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000240)={@remote, 0x0, 0x800000000000000, 0x2, 0x1}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, &(0x7f00000008c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0), 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000001c0)) restart_syscall() accept4$unix(r3, &(0x7f0000000300)=@abs, &(0x7f0000000140)=0x6e, 0x800) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000800)='./bus\x00', 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) getresuid(&(0x7f0000000480), &(0x7f0000000580), &(0x7f00000005c0)) lchown(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000980)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0000ae982640d0e6bb51ff07000000000000aa319198e91f0a4d43697c2bcdf94edcc5a22a138ff33bd66432ebe5140e8bdab7fc3968286d6627a1397193227d4733c145e66536c6c275112560e72b3097843b5cdac480c3a8145473cbde841dc7cc3bb138") sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x5a) 21:38:49 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000005c0)) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)) 21:38:49 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x9) io_setup(0x1, &(0x7f0000000000)) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000080)) 21:38:50 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKROGET(r0, 0x1265, &(0x7f0000000140)) 21:38:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x2) 21:38:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) inotify_init1(0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140), 0x4) r2 = inotify_init() ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000180)={{0x0, @name="e6c2f80525031fd0a72bb36f8dd91979329f994ef958fe447a4d1981f9d914ac"}, 0x8, 0xc4}) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x7) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000fc0)="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") r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000240)={@remote, 0x0, 0x800000000000000, 0x2, 0x1}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, &(0x7f00000008c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0), 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000001c0)) restart_syscall() accept4$unix(r3, &(0x7f0000000300)=@abs, &(0x7f0000000140)=0x6e, 0x800) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000800)='./bus\x00', 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) getresuid(&(0x7f0000000480), &(0x7f0000000580), &(0x7f00000005c0)) lchown(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000980)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0000ae982640d0e6bb51ff07000000000000aa319198e91f0a4d43697c2bcdf94edcc5a22a138ff33bd66432ebe5140e8bdab7fc3968286d6627a1397193227d4733c145e66536c6c275112560e72b3097843b5cdac480c3a8145473cbde841dc7cc3bb138") sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x5a) 21:38:50 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000740), 0x8) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1000000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x6f6}, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000080)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 21:38:50 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000100)=[{0x5}, {0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) 21:38:50 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa07, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='pids.events\x00', 0x0, 0x0) socketpair(0x3, 0xffffffffffffffff, 0x7aeae525, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0xfffffffffffffffe, 0x70, 0x0, 0x4, 0x3f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ad, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000001240)=@raw, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x48) recvmsg$kcm(r1, &(0x7f0000002c80)={&(0x7f0000002980)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002a00)=""/204, 0xcc}, {&(0x7f0000002b00)=""/214, 0xd6}, {&(0x7f0000002c00)=""/38, 0x26}], 0x3, 0x0, 0x0, 0x80}, 0x42) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x2, 0x43f, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0xfffffffffffffffc, 0x1000, &(0x7f00000012c0)=""/4096, 0x200, 0x1, [], r4, 0x8}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x10000) 21:38:50 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000800)={&(0x7f0000000000), 0xc, &(0x7f00000007c0)={&(0x7f0000000400)=@migrate={0xb8, 0x21, 0x9, 0x0, 0x0, {{@in=@broadcast, @in=@remote}}, [@migrate={0x5c, 0x11, [{@in=@local, @in6=@mcast1}, {@in=@local, @in6}]}, @policy_type={0xc}]}, 0xb8}}, 0x0) 21:38:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) inotify_init1(0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140), 0x4) r2 = inotify_init() ioctl$VIDIOC_DBG_G_REGISTER(r1, 0xc0385650, &(0x7f0000000180)={{0x0, @name="e6c2f80525031fd0a72bb36f8dd91979329f994ef958fe447a4d1981f9d914ac"}, 0x8, 0xc4}) inotify_add_watch(r2, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000200)=0x7) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000fc0)="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") r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000240)={@remote, 0x0, 0x800000000000000, 0x2, 0x1}, 0x20) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(0xffffffffffffffff, 0xc0a45322, &(0x7f00000008c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000001c0), 0x0) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000001c0)) restart_syscall() accept4$unix(r3, &(0x7f0000000300)=@abs, &(0x7f0000000140)=0x6e, 0x800) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000180)) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000800)='./bus\x00', 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@local}, 0x20) getresuid(&(0x7f0000000480), &(0x7f0000000580), &(0x7f00000005c0)) lchown(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000980)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0000ae982640d0e6bb51ff07000000000000aa319198e91f0a4d43697c2bcdf94edcc5a22a138ff33bd66432ebe5140e8bdab7fc3968286d6627a1397193227d4733c145e66536c6c275112560e72b3097843b5cdac480c3a8145473cbde841dc7cc3bb138") sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x5a) 21:38:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x40000) request_key(&(0x7f0000000600)='keyring\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000640)="00657972846e67005209eb9051079ecdb338077de3afd3506e806ccb827245cb03f2d2d058507cdd4771d960b030a9164e000000", r0) 21:38:51 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @remote}, 0xc) bind$inet(r0, &(0x7f0000000980)={0x2, 0x1}, 0x10) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000a80)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) syz_emit_ethernet(0x32, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 21:38:51 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x2, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200300000002000900400000ff7f0000000000000003000600000000000200000013b0d2b1d8144c186fe8b90002000100000000000000090b00800000030005000000000002000000e00000010000000000fca0d9"], 0x60}}, 0x0) 21:38:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"]) 21:38:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa07, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='pids.events\x00', 0x0, 0x0) socketpair(0x3, 0xffffffffffffffff, 0x7aeae525, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0xfffffffffffffffe, 0x70, 0x0, 0x4, 0x3f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ad, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000001240)=@raw, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x48) recvmsg$kcm(r1, &(0x7f0000002c80)={&(0x7f0000002980)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002a00)=""/204, 0xcc}, {&(0x7f0000002b00)=""/214, 0xd6}, {&(0x7f0000002c00)=""/38, 0x26}], 0x3, 0x0, 0x0, 0x80}, 0x42) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x2, 0x43f, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0xfffffffffffffffc, 0x1000, &(0x7f00000012c0)=""/4096, 0x200, 0x1, [], r4, 0x8}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x10000) 21:38:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="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") mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffff9, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xd4, &(0x7f0000000240), &(0x7f0000000080)=0x4) 21:38:52 executing program 5: timerfd_create(0x8, 0x800) r0 = socket(0x400000000010, 0x3, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getresuid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) setfsuid(r3) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) write(r0, &(0x7f0000000580)="2400000021002551071c0165ff0ffc020200000000100f000ee1000c08000b0000000000", 0x24) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000780)="7be3c8d3afe1b3a1ff57a343f390a1f68a029c2f0ed7feb171c00439b0b124cb60e4f6dffbe98d97c094fafe2bce78caf41a275ea7d46e8efd394998e58ff004ba1e61b45415e282769da2e90cd9e3cd69a7328fe7296e897f7aafb69ab16b034ad8d35a18f750afccb16237236ccccef1a84d6888e869", 0x77, 0x800, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x2, 0xc0, [0x0, 0x200008c0, 0x200008f0, 0x20000a88], 0x1a0, &(0x7f0000000000), &(0x7f0000000e80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000100000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f00000000000180c20000000013ae59a302946ef233f100000000000000"]}, 0x138) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000500)={0x5, 0x7f, 0x2, 0xfffffffffffffffc, 0x4}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) shmget$private(0x0, 0x4000, 0x54000100, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) r6 = shmget(0x3, 0x4000, 0x54000080, &(0x7f0000ffb000/0x4000)=nil) r7 = shmat(r6, &(0x7f0000ff2000/0xe000)=nil, 0x3000) shmdt(r7) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f00000004c0)=0xffff) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f00000009c0)) syz_genetlink_get_family_id$team(&(0x7f0000000a00)='team\x00') ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000600)={0x0, @local, @remote}, &(0x7f0000000640)=0xc) 21:38:52 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x2, &(0x7f00000003c0)={0x0, 0x200000011}, &(0x7f0000000400)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000d43000)) 21:38:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x2, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200300000002000900400000ff7f0000000000000003000600000000000200000013b0d2b1d8144c186fe8b90002000100000000000000090b00800000030005000000000002000000e00000010000000000fca0d9"], 0x60}}, 0x0) 21:38:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="ca697b1f768fdea5f8042402cc402a4fe05287442cc902545495033ba83c0a722fccd7a4f10114c363c3f9346d26f2fb4ec0499a5691617e8fc5d3af53b34c72f96d0a8b37ad9b57d35232dfca80598118d5bdeb2e815995086c65399581dfac16d120b21f204b9c82ea3807b6c0023b3924725d2058f6f2c17d545ce1a333aa67a6", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xfffffffffffffcca, 0x0, 0x0, 0x0) close(r0) [ 421.900010] kernel msg: ebtables bug: please report to author: entries_size too small 21:38:53 executing program 5: timerfd_create(0x8, 0x800) r0 = socket(0x400000000010, 0x3, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getresuid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) setfsuid(r3) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) write(r0, &(0x7f0000000580)="2400000021002551071c0165ff0ffc020200000000100f000ee1000c08000b0000000000", 0x24) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000780)="7be3c8d3afe1b3a1ff57a343f390a1f68a029c2f0ed7feb171c00439b0b124cb60e4f6dffbe98d97c094fafe2bce78caf41a275ea7d46e8efd394998e58ff004ba1e61b45415e282769da2e90cd9e3cd69a7328fe7296e897f7aafb69ab16b034ad8d35a18f750afccb16237236ccccef1a84d6888e869", 0x77, 0x800, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x2, 0xc0, [0x0, 0x200008c0, 0x200008f0, 0x20000a88], 0x1a0, &(0x7f0000000000), &(0x7f0000000e80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000100000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f00000000000180c20000000013ae59a302946ef233f100000000000000"]}, 0x138) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000500)={0x5, 0x7f, 0x2, 0xfffffffffffffffc, 0x4}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) shmget$private(0x0, 0x4000, 0x54000100, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) r6 = shmget(0x3, 0x4000, 0x54000080, &(0x7f0000ffb000/0x4000)=nil) r7 = shmat(r6, &(0x7f0000ff2000/0xe000)=nil, 0x3000) shmdt(r7) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f00000004c0)=0xffff) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f00000009c0)) syz_genetlink_get_family_id$team(&(0x7f0000000a00)='team\x00') ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000600)={0x0, @local, @remote}, &(0x7f0000000640)=0xc) [ 421.953200] kernel msg: ebtables bug: please report to author: entries_size too small 21:38:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x2, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200300000002000900400000ff7f0000000000000003000600000000000200000013b0d2b1d8144c186fe8b90002000100000000000000090b00800000030005000000000002000000e00000010000000000fca0d9"], 0x60}}, 0x0) 21:38:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa07, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x18000000000002a0, 0x34, 0x0, &(0x7f0000000280)="b90703e6680d698cb89e40f02cead5dc57ee41dea43e63a377fb8a977c3f1d1788e8ad30d84648a27f11c72be0000e01e1977d48", 0x0, 0x100}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000004c0)='pids.events\x00', 0x0, 0x0) socketpair(0x3, 0xffffffffffffffff, 0x7aeae525, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) socketpair(0x1, 0x2000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0xfffffffffffffffe, 0x70, 0x0, 0x4, 0x3f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9ad, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={&(0x7f0000000680)}, 0x0, 0x0, 0x6, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x6) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f00000002c0)) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000001240)=@raw, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00}, 0x48) recvmsg$kcm(r1, &(0x7f0000002c80)={&(0x7f0000002980)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000002a00)=""/204, 0xcc}, {&(0x7f0000002b00)=""/214, 0xd6}, {&(0x7f0000002c00)=""/38, 0x26}], 0x3, 0x0, 0x0, 0x80}, 0x42) bpf$PROG_LOAD(0x5, &(0x7f0000001240)={0x2, 0x43f, &(0x7f00000000c0)=@raw=[@exit], &(0x7f0000000080)='syzkaller\x00', 0xfffffffffffffffc, 0x1000, &(0x7f00000012c0)=""/4096, 0x200, 0x1, [], r4, 0x8}, 0x48) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x10000) 21:38:53 executing program 0: timerfd_create(0x8, 0x800) r0 = socket(0x400000000010, 0x3, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getresuid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) setfsuid(r3) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) write(r0, &(0x7f0000000580)="2400000021002551071c0165ff0ffc020200000000100f000ee1000c08000b0000000000", 0x24) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000780)="7be3c8d3afe1b3a1ff57a343f390a1f68a029c2f0ed7feb171c00439b0b124cb60e4f6dffbe98d97c094fafe2bce78caf41a275ea7d46e8efd394998e58ff004ba1e61b45415e282769da2e90cd9e3cd69a7328fe7296e897f7aafb69ab16b034ad8d35a18f750afccb16237236ccccef1a84d6888e869", 0x77, 0x800, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x2, 0xc0, [0x0, 0x200008c0, 0x200008f0, 0x20000a88], 0x1a0, &(0x7f0000000000), &(0x7f0000000e80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000100000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f00000000000180c20000000013ae59a302946ef233f100000000000000"]}, 0x138) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000500)={0x5, 0x7f, 0x2, 0xfffffffffffffffc, 0x4}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) shmget$private(0x0, 0x4000, 0x54000100, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) r6 = shmget(0x3, 0x4000, 0x54000080, &(0x7f0000ffb000/0x4000)=nil) r7 = shmat(r6, &(0x7f0000ff2000/0xe000)=nil, 0x3000) shmdt(r7) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f00000004c0)=0xffff) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f00000009c0)) syz_genetlink_get_family_id$team(&(0x7f0000000a00)='team\x00') ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000600)={0x0, @local, @remote}, &(0x7f0000000640)=0xc) 21:38:53 executing program 4: timerfd_create(0x8, 0x800) r0 = socket(0x400000000010, 0x3, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getresuid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) setfsuid(r3) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) write(r0, &(0x7f0000000580)="2400000021002551071c0165ff0ffc020200000000100f000ee1000c08000b0000000000", 0x24) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000780)="7be3c8d3afe1b3a1ff57a343f390a1f68a029c2f0ed7feb171c00439b0b124cb60e4f6dffbe98d97c094fafe2bce78caf41a275ea7d46e8efd394998e58ff004ba1e61b45415e282769da2e90cd9e3cd69a7328fe7296e897f7aafb69ab16b034ad8d35a18f750afccb16237236ccccef1a84d6888e869", 0x77, 0x800, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x2, 0xc0, [0x0, 0x200008c0, 0x200008f0, 0x20000a88], 0x1a0, &(0x7f0000000000), &(0x7f0000000e80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000100000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f00000000000180c20000000013ae59a302946ef233f100000000000000"]}, 0x138) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000500)={0x5, 0x7f, 0x2, 0xfffffffffffffffc, 0x4}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) shmget$private(0x0, 0x4000, 0x54000100, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) r6 = shmget(0x3, 0x4000, 0x54000080, &(0x7f0000ffb000/0x4000)=nil) r7 = shmat(r6, &(0x7f0000ff2000/0xe000)=nil, 0x3000) shmdt(r7) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f00000004c0)=0xffff) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f00000009c0)) syz_genetlink_get_family_id$team(&(0x7f0000000a00)='team\x00') ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000600)={0x0, @local, @remote}, &(0x7f0000000640)=0xc) [ 422.398330] kernel msg: ebtables bug: please report to author: entries_size too small 21:38:53 executing program 0: timerfd_create(0x8, 0x800) r0 = socket(0x400000000010, 0x3, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getresuid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) setfsuid(r3) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) write(r0, &(0x7f0000000580)="2400000021002551071c0165ff0ffc020200000000100f000ee1000c08000b0000000000", 0x24) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000780)="7be3c8d3afe1b3a1ff57a343f390a1f68a029c2f0ed7feb171c00439b0b124cb60e4f6dffbe98d97c094fafe2bce78caf41a275ea7d46e8efd394998e58ff004ba1e61b45415e282769da2e90cd9e3cd69a7328fe7296e897f7aafb69ab16b034ad8d35a18f750afccb16237236ccccef1a84d6888e869", 0x77, 0x800, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x2, 0xc0, [0x0, 0x200008c0, 0x200008f0, 0x20000a88], 0x1a0, &(0x7f0000000000), &(0x7f0000000e80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000100000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f00000000000180c20000000013ae59a302946ef233f100000000000000"]}, 0x138) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000500)={0x5, 0x7f, 0x2, 0xfffffffffffffffc, 0x4}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) shmget$private(0x0, 0x4000, 0x54000100, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) r6 = shmget(0x3, 0x4000, 0x54000080, &(0x7f0000ffb000/0x4000)=nil) r7 = shmat(r6, &(0x7f0000ff2000/0xe000)=nil, 0x3000) shmdt(r7) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f00000004c0)=0xffff) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f00000009c0)) syz_genetlink_get_family_id$team(&(0x7f0000000a00)='team\x00') ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000600)={0x0, @local, @remote}, &(0x7f0000000640)=0xc) [ 422.449163] kernel msg: ebtables bug: please report to author: entries_size too small 21:38:53 executing program 5: timerfd_create(0x8, 0x800) r0 = socket(0x400000000010, 0x3, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getresuid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) setfsuid(r3) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) write(r0, &(0x7f0000000580)="2400000021002551071c0165ff0ffc020200000000100f000ee1000c08000b0000000000", 0x24) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000780)="7be3c8d3afe1b3a1ff57a343f390a1f68a029c2f0ed7feb171c00439b0b124cb60e4f6dffbe98d97c094fafe2bce78caf41a275ea7d46e8efd394998e58ff004ba1e61b45415e282769da2e90cd9e3cd69a7328fe7296e897f7aafb69ab16b034ad8d35a18f750afccb16237236ccccef1a84d6888e869", 0x77, 0x800, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x2, 0xc0, [0x0, 0x200008c0, 0x200008f0, 0x20000a88], 0x1a0, &(0x7f0000000000), &(0x7f0000000e80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000100000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f00000000000180c20000000013ae59a302946ef233f100000000000000"]}, 0x138) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000500)={0x5, 0x7f, 0x2, 0xfffffffffffffffc, 0x4}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) shmget$private(0x0, 0x4000, 0x54000100, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) r6 = shmget(0x3, 0x4000, 0x54000080, &(0x7f0000ffb000/0x4000)=nil) r7 = shmat(r6, &(0x7f0000ff2000/0xe000)=nil, 0x3000) shmdt(r7) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f00000004c0)=0xffff) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f00000009c0)) syz_genetlink_get_family_id$team(&(0x7f0000000a00)='team\x00') ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000600)={0x0, @local, @remote}, &(0x7f0000000640)=0xc) 21:38:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x2, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200300000002000900400000ff7f0000000000000003000600000000000200000013b0d2b1d8144c186fe8b90002000100000000000000090b00800000030005000000000002000000e00000010000000000fca0d9"], 0x60}}, 0x0) 21:38:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="ca697b1f768fdea5f8042402cc402a4fe05287442cc902545495033ba83c0a722fccd7a4f10114c363c3f9346d26f2fb4ec0499a5691617e8fc5d3af53b34c72f96d0a8b37ad9b57d35232dfca80598118d5bdeb2e815995086c65399581dfac16d120b21f204b9c82ea3807b6c0023b3924725d2058f6f2c17d545ce1a333aa67a6", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xfffffffffffffcca, 0x0, 0x0, 0x0) close(r0) 21:38:53 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x10000008912, &(0x7f0000000080)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x20000000086, &(0x7f0000003480), &(0x7f0000000040)=0x4) [ 422.745151] kernel msg: ebtables bug: please report to author: entries_size too small 21:38:54 executing program 4: timerfd_create(0x8, 0x800) r0 = socket(0x400000000010, 0x3, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getresuid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) setfsuid(r3) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) write(r0, &(0x7f0000000580)="2400000021002551071c0165ff0ffc020200000000100f000ee1000c08000b0000000000", 0x24) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000780)="7be3c8d3afe1b3a1ff57a343f390a1f68a029c2f0ed7feb171c00439b0b124cb60e4f6dffbe98d97c094fafe2bce78caf41a275ea7d46e8efd394998e58ff004ba1e61b45415e282769da2e90cd9e3cd69a7328fe7296e897f7aafb69ab16b034ad8d35a18f750afccb16237236ccccef1a84d6888e869", 0x77, 0x800, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x2, 0xc0, [0x0, 0x200008c0, 0x200008f0, 0x20000a88], 0x1a0, &(0x7f0000000000), &(0x7f0000000e80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000100000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f00000000000180c20000000013ae59a302946ef233f100000000000000"]}, 0x138) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000500)={0x5, 0x7f, 0x2, 0xfffffffffffffffc, 0x4}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) shmget$private(0x0, 0x4000, 0x54000100, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) r6 = shmget(0x3, 0x4000, 0x54000080, &(0x7f0000ffb000/0x4000)=nil) r7 = shmat(r6, &(0x7f0000ff2000/0xe000)=nil, 0x3000) shmdt(r7) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f00000004c0)=0xffff) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f00000009c0)) syz_genetlink_get_family_id$team(&(0x7f0000000a00)='team\x00') ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000600)={0x0, @local, @remote}, &(0x7f0000000640)=0xc) [ 422.973168] kernel msg: ebtables bug: please report to author: entries_size too small 21:38:54 executing program 0: timerfd_create(0x8, 0x800) r0 = socket(0x400000000010, 0x3, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getresuid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) setfsuid(r3) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) write(r0, &(0x7f0000000580)="2400000021002551071c0165ff0ffc020200000000100f000ee1000c08000b0000000000", 0x24) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000780)="7be3c8d3afe1b3a1ff57a343f390a1f68a029c2f0ed7feb171c00439b0b124cb60e4f6dffbe98d97c094fafe2bce78caf41a275ea7d46e8efd394998e58ff004ba1e61b45415e282769da2e90cd9e3cd69a7328fe7296e897f7aafb69ab16b034ad8d35a18f750afccb16237236ccccef1a84d6888e869", 0x77, 0x800, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x2, 0xc0, [0x0, 0x200008c0, 0x200008f0, 0x20000a88], 0x1a0, &(0x7f0000000000), &(0x7f0000000e80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000100000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f00000000000180c20000000013ae59a302946ef233f100000000000000"]}, 0x138) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000500)={0x5, 0x7f, 0x2, 0xfffffffffffffffc, 0x4}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) shmget$private(0x0, 0x4000, 0x54000100, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) r6 = shmget(0x3, 0x4000, 0x54000080, &(0x7f0000ffb000/0x4000)=nil) r7 = shmat(r6, &(0x7f0000ff2000/0xe000)=nil, 0x3000) shmdt(r7) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f00000004c0)=0xffff) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f00000009c0)) syz_genetlink_get_family_id$team(&(0x7f0000000a00)='team\x00') ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000600)={0x0, @local, @remote}, &(0x7f0000000640)=0xc) 21:38:54 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000040)=@ethtool_perm_addr}) 21:38:54 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x5) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000005fdb)="240000001800030307fffd946fa200001c140000feffffff031d8568791ba3a2d188527e", 0x24}], 0x1}, 0x0) [ 423.243206] kernel msg: ebtables bug: please report to author: entries_size too small 21:38:54 executing program 4: timerfd_create(0x8, 0x800) r0 = socket(0x400000000010, 0x3, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getresuid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) setfsuid(r3) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) write(r0, &(0x7f0000000580)="2400000021002551071c0165ff0ffc020200000000100f000ee1000c08000b0000000000", 0x24) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000780)="7be3c8d3afe1b3a1ff57a343f390a1f68a029c2f0ed7feb171c00439b0b124cb60e4f6dffbe98d97c094fafe2bce78caf41a275ea7d46e8efd394998e58ff004ba1e61b45415e282769da2e90cd9e3cd69a7328fe7296e897f7aafb69ab16b034ad8d35a18f750afccb16237236ccccef1a84d6888e869", 0x77, 0x800, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x2, 0xc0, [0x0, 0x200008c0, 0x200008f0, 0x20000a88], 0x1a0, &(0x7f0000000000), &(0x7f0000000e80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000100000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f00000000000180c20000000013ae59a302946ef233f100000000000000"]}, 0x138) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000500)={0x5, 0x7f, 0x2, 0xfffffffffffffffc, 0x4}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) shmget$private(0x0, 0x4000, 0x54000100, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) r6 = shmget(0x3, 0x4000, 0x54000080, &(0x7f0000ffb000/0x4000)=nil) r7 = shmat(r6, &(0x7f0000ff2000/0xe000)=nil, 0x3000) shmdt(r7) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f00000004c0)=0xffff) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f00000009c0)) syz_genetlink_get_family_id$team(&(0x7f0000000a00)='team\x00') ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000600)={0x0, @local, @remote}, &(0x7f0000000640)=0xc) 21:38:54 executing program 5: timerfd_create(0x8, 0x800) r0 = socket(0x400000000010, 0x3, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getresuid(&(0x7f0000000900)=0x0, &(0x7f0000000940), &(0x7f0000000980)) setfsuid(r3) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc\x00', 0x0, 0x0) lseek(r1, 0x0, 0x0) write(r0, &(0x7f0000000580)="2400000021002551071c0165ff0ffc020200000000100f000ee1000c08000b0000000000", 0x24) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000780)="7be3c8d3afe1b3a1ff57a343f390a1f68a029c2f0ed7feb171c00439b0b124cb60e4f6dffbe98d97c094fafe2bce78caf41a275ea7d46e8efd394998e58ff004ba1e61b45415e282769da2e90cd9e3cd69a7328fe7296e897f7aafb69ab16b034ad8d35a18f750afccb16237236ccccef1a84d6888e869", 0x77, 0x800, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x2, 0xc0, [0x0, 0x200008c0, 0x200008f0, 0x20000a88], 0x1a0, &(0x7f0000000000), &(0x7f0000000e80)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000100000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f00000000000180c20000000013ae59a302946ef233f100000000000000"]}, 0x138) ioctl$TIOCLINUX5(r4, 0x541c, &(0x7f0000000500)={0x5, 0x7f, 0x2, 0xfffffffffffffffc, 0x4}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) shmget$private(0x0, 0x4000, 0x54000100, &(0x7f0000ffc000/0x4000)=nil) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffc000/0x1000)=nil) r6 = shmget(0x3, 0x4000, 0x54000080, &(0x7f0000ffb000/0x4000)=nil) r7 = shmat(r6, &(0x7f0000ff2000/0xe000)=nil, 0x3000) shmdt(r7) ioctl$BLKBSZSET(r4, 0x40081271, &(0x7f00000004c0)=0xffff) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f00000009c0)) syz_genetlink_get_family_id$team(&(0x7f0000000a00)='team\x00') ioctl$KVM_GET_MSR_INDEX_LIST(r5, 0xc004ae02, &(0x7f00000001c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000600)={0x0, @local, @remote}, &(0x7f0000000640)=0xc) 21:38:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="ca697b1f768fdea5f8042402cc402a4fe05287442cc902545495033ba83c0a722fccd7a4f10114c363c3f9346d26f2fb4ec0499a5691617e8fc5d3af53b34c72f96d0a8b37ad9b57d35232dfca80598118d5bdeb2e815995086c65399581dfac16d120b21f204b9c82ea3807b6c0023b3924725d2058f6f2c17d545ce1a333aa67a6", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xfffffffffffffcca, 0x0, 0x0, 0x0) close(r0) [ 423.447707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor2'. [ 423.470767] kernel msg: ebtables bug: please report to author: entries_size too small 21:38:54 executing program 0: unshare(0x2000400) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f0000000080), 0x4) 21:38:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0affefff7f000000001e6ea64aa8e100e9", 0x11) [ 423.578557] kernel msg: ebtables bug: please report to author: entries_size too small 21:38:54 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f00000001c0)={0x18, 0x0, {0x100003, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x1, @random="4139a8d7853b", 'ip6_vti0\x00'}}) [ 423.710595] kernel msg: ebtables bug: please report to author: entries_size too small 21:38:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(sha3-512-generic,chacha20-generic)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast6)\x00'}, 0x58) 21:38:54 executing program 2: unshare(0x24020400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f00000001c0)=""/58, &(0x7f0000000000)=0x3a) 21:38:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0affefff7f000000001e6ea64aa8e100e9", 0x11) 21:38:55 executing program 4: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x200032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="006400ca2afd61") getdents(r0, &(0x7f00000000c0)=""/217, 0xd9) getdents(r0, &(0x7f0000000000)=""/101, 0x65) socket$l2tp(0x18, 0x1, 0x1) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f356132) 21:38:55 executing program 0: r0 = memfd_create(&(0x7f0000000100)='}\x00', 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 21:38:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000)="ca697b1f768fdea5f8042402cc402a4fe05287442cc902545495033ba83c0a722fccd7a4f10114c363c3f9346d26f2fb4ec0499a5691617e8fc5d3af53b34c72f96d0a8b37ad9b57d35232dfca80598118d5bdeb2e815995086c65399581dfac16d120b21f204b9c82ea3807b6c0023b3924725d2058f6f2c17d545ce1a333aa67a6", 0x82, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000580)="89", 0x1, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000380)=""/239, 0xfffffffffffffcca, 0x0, 0x0, 0x0) close(r0) 21:38:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/4096, 0xd02a632d) mmap(&(0x7f0000edb000/0x4000)=nil, 0x4000, 0x400800003, 0x8012, r1, 0x0) 21:38:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0affefff7f000000001e6ea64aa8e100e9", 0x11) 21:38:55 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153e0f34488dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0xb}}) 21:38:55 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$swradio(0xfffffffffffffffe, 0xffffffffffffffff, 0x2) 21:38:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0affefff7f000000001e6ea64aa8e100e9", 0x11) 21:38:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x6, 0xf8) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x2, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, &(0x7f0000000040), &(0x7f00000002c0)=ANY=[]}, 0x78) recvmmsg(r0, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 21:38:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153e0f34488dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0xb}}) 21:38:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000280)={0x77, 0x0, [0x40000000], [0xc1]}) 21:38:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') close(r0) 21:38:56 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) dup3(r0, r1, 0x0) 21:38:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153e0f34488dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0xb}}) 21:38:56 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e00000018008100001080ecdb4cb9040a485e510b008e02d4126efbc42b61172b51da1b40d819aa000000000000", 0x2e}], 0x1, &(0x7f00000013c0)}, 0x0) [ 425.624957] netlink: 18 bytes leftover after parsing attributes in process `syz-executor0'. 21:38:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/4096, 0xd02a632d) mmap(&(0x7f0000edb000/0x4000)=nil, 0x4000, 0x400800003, 0x8012, r1, 0x0) 21:38:56 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x5, 0x5e, 0x9, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000000), &(0x7f0000000240)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, &(0x7f0000000000), &(0x7f0000000100)=""/216}, 0x18) 21:38:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast2}}}, 0x84) 21:38:56 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153e0f34488dd25d766070") r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000000)={{0x7fffffff, 0xb}}) 21:38:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_newrule={0x28, 0x20, 0x601, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FIB_RULE_POLICY=@FRA_IP_PROTO={0x8, 0x16, 0x8}]}, 0x28}}, 0x0) 21:38:57 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) dup3(r0, r1, 0x0) [ 426.046358] netlink: 'syz-executor5': attribute type 22 has an invalid length. 21:38:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_script(r2, 0x0, 0x0) 21:38:57 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x4774) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000011c0)) 21:38:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f00000000c0), &(0x7f0000000200)=0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000180)={0x0, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}) 21:38:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x404010}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x3c, 0x0, 0x100, 0x70bd2c, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000010}, 0x8001) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000580)={0xe, 0x1, 0x20, 0x1}, 0xc) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000000)={'team0\x00'}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0xc, 0x0, @empty, [0x0, 0x3e8]}, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000001c0)={0x10001, 0x400, 0x0, 0x2, 0x1d75f802, 0x9}) getsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 21:38:57 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) dup3(r0, r1, 0x0) 21:38:57 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0a85322, &(0x7f0000000340)={0x80, 0x0, 0x0, "717565756531000000000000000000000e00"}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 21:38:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/4096, 0xd02a632d) mmap(&(0x7f0000edb000/0x4000)=nil, 0x4000, 0x400800003, 0x8012, r1, 0x0) 21:38:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002600)={0x0, 0x0, 0x1a04, {0x0, 0x0, 0x402}, [], "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", "212f1f8852f166c335ee28b0f63381c627f497054d7ebba0dac753f361ef2b47a7301bc2753501cd3ae4823fbd51f2cf1d251e53aef9798eb1ae6422f9e368f47ec5a4a3cba4af453b59a080357680dd00ac448431f4b471ce7e6a9bd25ba1a5a77a5f811fce574a3187fe0797654daab91d064e780e363ed292f26f0643853c3dce4c0935baa6b503e4426dce7e16b0c3c2d8f784c8709eb2f4802825d5fee80635d845a3a0e12cee333082e99f691c45bdaa4f55385ff3db482f85e06a2b642828ba1086f88b85aa2b9ac8fe1ff80fd29e69803eb532838b4499e39cb1f4cc78384adc82175fcc3bb3e5f9c28e17a27eaadd6f4d619420b949292b1c7aaec2aafa85898d6fde9ae2d5c5b88fe27c19b9a0d9d21685aaaea498d7a3c561db7b232ee666c4e6a46b4d9960dbb4a5413a565375f3d6c0c2bb37d2c439f61df2ee68a711a042e61b211371f2202d2728e2c6a965dea1478b0515fd1182549951db3ab19652a345e98bdd949ae4dce536937829c9d8de8b7145d40da7d841e62c85f1e72ffcdcda4c7b3fdd8aa4d85022b9a8a1e42c869a58beb670d5dc99c5490f5c8aabf8d0c6387a8070f4a3f49cb6b629a1a0d9fbdd1667df684a91006cc1421c71425cc7244c271824fc2e03a98cfb7e031838658d1511ec3a214e9884a9722119272688400a29250d2e1964e7ba36bc95bd4c1747b9a2af18ccc42c7db875ad3f3dd9767a07edb2f25e6cda19aca2246ea0fdecf6c14124d12ad1ee3aeedff73c29bf1293d529bf2b725cad0a590e3143362c55056c6f8a9dd6a8b4cce62230cf16b54ec31177a54e0287355e62d3ae6f7d85666a06b58c9448deba9b654911e532b8d0080bc1f43dad07b6d55f78d0d2b7e4d05ee5c3523088fbd4082cdec494ec3e0de058ac2a574c642933b549aa0f3bddf65568fe2aa30083874145a17f4d45afd135e0931757f10b5319a349bca00eddec843706f8ea0bc7ff96425e318823c0a7532848efde6fe2f74d177b6023bfbb6bfd621eba0a93037288e5cacaca0c4ef20c4318f52ea7efcdae356c34fa11aceef8debd1da53554ee63d0c06c94db61ecf874a8d5df9ab664969afd33578e9312d66de336e2783fd6057dd5cbdf7f27f5777b6b6cbf9a28f0e649c07e60bd68754417606d590f0e0da1d7d1467b1fb844b5d1a8226f969837cc6e64cd0d3e6417e2e3cac0cf791e01e4210cce33f80bf44405e98b514dd8c136b51fe9ebb7493e7ab6af59cce17369915183a7b6387bca74ca325db30c3da0154283313988c2fed09b907eee9043821c221ef1bcb07dc411767b6f1cc32eabb0230b4be42ce7f75c3bf59129da46a4a4f5defb53f3b222d50f159b92cfe8ac352aba88fb60014b1999fd5597b7b0c824d208628f1f9c95b779a1fc44af6c5494428d6caef792e84bcafa89cb0a40b516be91f7dff3e17226725e2e12492af0a51af9620c6dd73f0260541020719b2325d8b66f76b455b75efd860832117ce86201fcd8e417e4b50a8867a58e0d32ad9a586bdaa58645a8806d3d6e9c7274f6c7d8936703c73700fe5781c1ef33c316ef421ca30be6b5df1ed096bd1f3b5438ae87467b6f31e402b5862abbb5223b12b016ac5c13abcadd13a375dbcc288e7dc29f83c6dee38e8037e354d0335bc1098638735348efd786104741df8076c6a2e5f0d08e6f4116e8cbc70210b8fb7eca10fa35f17e9dfcef021d30333e30901c041dc5b0b237c31007996246238da3f0d913ee4f74396ee2a4c5c354a2fbe1e47d6d7d179d6d16f1feb6a345fdc837ad9936c1dbb15ec8c8c8dee2527bd65e5a59607a3205bde066aa2d6b4939d948c132034c8285cd152b684a50337f0269e93aa038d92f311f531a7db8919b368305ce2dccc7e4320af1f9237e964d7edbe1e2078c66eb52743d863e8be2a4f060d7c68844274265b33075a62c605ca59859b0ed7674319ef98b4c020678355f115ab6835225fa96275c7d20f2e955de13225c71940d197b200ff47411cfeadb362f5594e6fee696284352e006c367cc938e78eb058092ac06ba69db0811599f77aac4f2be04867b355beeb552535e90bdb57f30e420a9c7db76a5b277fc14b299226e87c57ce82e0238db3af71553602eb9335d4528d736383e7d3543b2e5e67efe069c5f39c71a3228687a26c0092b73e8d1a581a60798552403bd6f0b2cc17a024f375ccd25b7dfb575bfc8fe1822867eebed8b47e387182ec465a0e8eb30ca8dbb4203c8f9cbc7d7ccbb7afc40088a18475c997abe771a55bbf3ad4aa18e34f19f73fe6c59ccc59bb0e56c9e2ccfe105f1c0ea519519a5b691cab74dd2f7c9bd31665cec2987555789d20a3989b248745cb35c373ddf4c32e5e5c681f7888bae7bc74b3a935e23a07c31e3ad415ed1fe08e8fbe9c61d97269ad3a1f5f72ae282d0948f1167478b258a0098284cadd826310a6d2d366b7deae1187007769aa26dcb2c8cf7cb73a4ef1a1b8d4324a2305cc2f14ea35f77af391c300a2b71156ab5f2a6b08d17aebd4886bf14c428ab8963eed62ace7ade03fdef6a8adebc87f684e20696ff440487584234f1ae3cbddd7f2015e70f05e8c8e64fd806ec8bbc125f92da3c00805169bdf487ba42e4cc1448fb395aa03510bcc58d700078c478b6244e09374ad9863fe3349e452921ffe88d5219a5042a39336fc81b2fa677759013093e43701eab440d01e2fd37503ce0035e6a408b1e49da6fd54163a6700db716a1287a406948d04556647b14ffd2696db5082e368c089caade0814889ea23698864c103e4f7a4e0ccdc734fd9b8f8392704709c1af60d2d8279178ce875e078eaa843068c45dc8fb0bd402c6e68abcffde5f3aa672ec8299642bea781e5ad285f1a8f0343a87ba021922f472f704a3e2a1f827423a1e6826238fd06d63a0554d55addbb149b039f1b241bee96e793c75b4c6263fc7207a2d0bb9300561d6df4b06e591d03d0720a42147ed594dba7645bcd7031436b890e7f337399f2862ca1ae45a7221bb6738243fb3310aa3386087c9d0b03fe32eab43a1a4a971ea9b0138c4aee7cabc09efa92f911947c8fef37c00958526f837d90973a1cae8671ac99c4661323a56e520a72b503ea4affb25fe733aa339b7839d8c3803ae1da233c408e0b375870351a34d904ba641577fa82859719da558f430dfd6841507f5644db5f9cd33324805b85cab32ca0280d0d2634106bb6d481090ade0d255f94e713837c7299acd04968dffcb48d92cd7f058da6ded92b652d1ae55d5bb18eb9dd987747730098e8ac543f327bcb71d1b3bc68758c2db111dc79b1a092349358311e608a241bdf2b26c0f944998fd54a89133a23d5488f147ec413cd42c725f6eb76f68ec6d641ac2f30116a607fb624ab2c5b9f10f29edffbf65278fca92ed919abc428e60d0f4436b87ee779253e62ec81a224eacbdecb284ef3f81357da504db5e86563c95067862f4cd912de4aeb57c63c5d5a102684a13abae172cc8021d651f7408aa857cc0f766d22a7e2dcf1c8bc1162286b79fc036c06b69c0f21eb6e792b1669ce2bc509c0231c2d4bb6543d668ab1f3a59517b23758e9d0fd93a0f37e7748cbc4624b51956e6115ce655ccb7dfed3ff56026d6a1416c07e0d077ce0d89df277e2be230a0de7b1c0ab8b47b206cf7bb81f2b8ef5d9e6b849f8a3f7b22ca700b882b9f6fe5c2a6ee0be92fbf3f10c568dce730df350574c034111caf7a16244b2d88c27802ee5a5fc89e6a63129a106013b09e382b1a25a677755f02a0ff1a66cdc0729d39b018694eb40067ce0f7008b49f9814be9892a8a797b4bc0e142107df7dfbf4d22910866f8fcb5f7a201b5d5950ccbe0849e805cbcd0d107f96482048c2bed08338eb6248366c3a7dede944b8ea68ab6c3a0777d4f0176b1ec486c50a5073a8b0dff0fd8308ba1daa639347ebc3daf32aa575d38cbd23800d72af0d5274b0379ccaa0dedbb4883535365aaf2ff5fea853a58feac07a898990c0c0a1b57c63777aeed2b8ae2127f77635e251c52483d66180b5003111ad19c9d665c5efb33abea7b9499d4fa20b0f4e860b76c7f673b0ff93a379440537a1f877d7ef02aaecc76d34d1bc9960e80c08558411dde3db932757c41577b43b44ea8612416aa23a647b1f42e15d94909bc92757dd41dfdd393853ba3bb28337114dd6b2b2c6a752042453e22ba5fc4045efb151758fd0c5e8350ffd3df9cefd82cfe30d88c27413c0c01ff0ef012d17bfd63988584935c27d35aac8b5f436c806f7c07b4915ad2ed3325ab19acaba1fe08640123383f703f898ef61257a280c957b30bacfdcf13b3ce8f836a3b73a729fe3d2485010babfc3e24ae1cda6ded1ee55a93f0534abb5f50f26cf0d178f96144aa6e24659543d9a38e65792aacdd70f8a289c7f33817520d8934289bc9755838175f69f1e412f5e333656597789b243f6c212c8bdecac8d06e5a5005f99d1ef80e5b7cd4f28808d08d93cb18d112ff595e77c023dbf147c72a274cfce2c305cb0e242933322919703e6a3e26c9c0fb3653933e009e14ec3fcdf42c525e1437722133e8f99f78788099913163cc1acbb5c14fc7efe5149c7d7906ec6db63320f1de043203861ad3fdbe5c56765612fb8bff09f5518bcd2fb2e4e131669f59d971668c930e9adc1ec6cc50259327f762df5a747f2b07eebd622a976d0b4458887b6968e1420a8b04386d0fd0270c44bf1362cf29013ce8b42fccdad2a0412194edc3eeef8ef9d57212f179da4fd2ffbb5d9d06ced97cdfced7928e3da9a64ea81731d6f88420d749fc64e66cf46df1762f630824814ce78cb28d414320d00bfe77a517142bdbb95003295cf657ae82361af41876c49b3a0fa7bda91ebd2b408a52b78394126c19675fd27a3a6e17c45f93216a731466ee139504c84f38477ac5e3971b0fbd77d924d569f5886cb5d833beefa02403985bef4bcdb56ac7624ceb410e125da62dae5701f9ba6e67b16a71d962f21adc373c6295e1dc623fcf5fcf8e017cee134f6f60a4fe88ac59aa107eb6dc81a8fd83cb1e6404ef1a75672c566df461dd7c2766620e51fe66f9fb2c8586ac31e50893468716276c0fe2f8784212bbe843cc6d54cc1ecc583a261cd18100e588804a51e718a7be1b1685e1c0f81f5eb03efe49ac595ddda4e5e03a6fa65b22eed4b7a7d4a5d97fdf11e0ab87ffa353f809203d3925b160aa2ba10deee1590b956a6ee73b1a42602a3e7f510fd6d089287e0c0874dd8e0d26c3bb8aac493cec8f76cc39be16f0840b15f3d36ffc66e28b5c67275cc146fa7a6fb7d36baa3204c396de7830a9933fb9fb7209c4c0321a5c75169ba12c6cef98ce3bda51a639c8de3639a76565713936b7412ab7358ffd8c254d0540ac91002ff32bf0ba8623214f7d7c383baf2ea91aeafa7de1829feac57b3865fc4bb7f53652d69022d227adbc51b290c3e3eb153e6c1d3d1c2e538aee457b23673445628de255f5f404312ca149df898d17a0f00dbed97ff642e78d78871b1670bde4f7e3be4e8d44a04293dddb46dd070e83e53ab02a48b2db1fb40420ef42bc0d02d95ff61e355aab52727d093618e158e28c334a6cd292dcb537fb246444594e1bcc4a6a016f0c5d73d747f1eadbd75c701c4ac06a0a22b37b13e503a7a383ba8bd6f0ff73e5499f6f7f171c994ea41f4e983d9b3fb3c1d35f4928ef7297c843c2f03611aa043fefb44a812110409b58ea15fe45f98c64b46dcd5ce0a2430ec537fb63a4cf057a5a56ea70909c3b1"}) 21:38:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_script(r2, 0x0, 0x0) 21:38:58 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) dup3(r0, r1, 0x0) 21:38:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_script(r2, 0x0, 0x0) 21:38:59 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f000000a000)) umount2(&(0x7f0000000140)='./file0/bus\x00', 0x0) 21:38:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0a85322, &(0x7f0000000340)={0x80, 0x0, 0x0, "717565756531000000000000000000000e00"}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 21:38:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="3800000000000000000000000700000096265c2bcc325e12dcd67d2393d286144dd23b178f49bfba8d0e777fd81ee3948b00000000000000"], 0x38}, 0x0) 21:38:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) dup2(r2, r0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040), 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0xffefffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x7, 0xffff, 0x5, 0xfffffffffffffff7, 0x7, 0x36, 0x7, {0x0, @in6={{0xa, 0x4e22, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x100}}, 0x0, 0x5, 0x10000, 0xd79}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="ae00000036523a12eb4ee71200057d1416919c09cca1ead10c40a43f77ffd6720d1810e2b8a20330f692c3f0d6b0c336b1feb87558262a675cbdf13c21a91ac5a408e9a8daae620f801840492bcc5d4c5dd23740775be5c7b36169e35a860b76e4b699b5fe9ffc9652e14fe5f6c8ede97eae847dd34ffe7ea0b7d5e072d9fb87155882fce50ae35b8d158f1fec2d34c7dc84c989d363795c659c85be28216235ffbe4f5c7a427f013a5608534ceefa765499"], &(0x7f0000000340)=0x1) 21:38:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/4096, 0xd02a632d) mmap(&(0x7f0000edb000/0x4000)=nil, 0x4000, 0x400800003, 0x8012, r1, 0x0) 21:38:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="3800000000000000000000000700000096265c2bcc325e12dcd67d2393d286144dd23b178f49bfba8d0e777fd81ee3948b00000000000000"], 0x38}, 0x0) 21:38:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000440)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'veth1_to_team\x00', @link_local, [], @dev, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_script(r2, 0x0, 0x0) 21:38:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r1, 0x409, 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) sync() pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 21:39:00 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) dup2(r2, r0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040), 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0xffefffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x7, 0xffff, 0x5, 0xfffffffffffffff7, 0x7, 0x36, 0x7, {0x0, @in6={{0xa, 0x4e22, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x100}}, 0x0, 0x5, 0x10000, 0xd79}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="ae00000036523a12eb4ee71200057d1416919c09cca1ead10c40a43f77ffd6720d1810e2b8a20330f692c3f0d6b0c336b1feb87558262a675cbdf13c21a91ac5a408e9a8daae620f801840492bcc5d4c5dd23740775be5c7b36169e35a860b76e4b699b5fe9ffc9652e14fe5f6c8ede97eae847dd34ffe7ea0b7d5e072d9fb87155882fce50ae35b8d158f1fec2d34c7dc84c989d363795c659c85be28216235ffbe4f5c7a427f013a5608534ceefa765499"], &(0x7f0000000340)=0x1) [ 429.098907] loop: Write error at byte offset 0, length 2048. [ 429.105073] loop: Write error at byte offset 2048, length 2048. [ 429.111270] loop: Write error at byte offset 4096, length 2048. [ 429.117654] print_req_error: I/O error, dev loop0, sector 0 [ 429.123547] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 429.131307] print_req_error: I/O error, dev loop0, sector 4 [ 429.137249] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 429.145169] print_req_error: I/O error, dev loop0, sector 8 [ 429.150944] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 429.159172] loop: Write error at byte offset 6144, length 2048. [ 429.165432] loop: Write error at byte offset 8192, length 2048. [ 429.171583] loop: Write error at byte offset 10240, length 2048. [ 429.178072] loop: Write error at byte offset 12288, length 2048. [ 429.184450] loop: Write error at byte offset 14336, length 2048. [ 429.203826] loop: Write error at byte offset 16384, length 2048. [ 429.210294] loop: Write error at byte offset 18432, length 2048. 21:39:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="3800000000000000000000000700000096265c2bcc325e12dcd67d2393d286144dd23b178f49bfba8d0e777fd81ee3948b00000000000000"], 0x38}, 0x0) [ 429.335760] print_req_error: I/O error, dev loop0, sector 12 [ 429.341644] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 429.349539] print_req_error: I/O error, dev loop0, sector 16 [ 429.355473] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 429.363279] print_req_error: I/O error, dev loop0, sector 20 [ 429.369136] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 429.376964] print_req_error: I/O error, dev loop0, sector 24 21:39:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[{0x10, 0x1}], 0x10, 0x40080}, 0x37}], 0x1, 0x80) readv(r1, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000f00)={0x8e82, 0x9}) 21:39:00 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0a85322, &(0x7f0000000340)={0x80, 0x0, 0x0, "717565756531000000000000000000000e00"}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) [ 429.382907] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 429.390625] print_req_error: I/O error, dev loop0, sector 28 [ 429.396559] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 429.404583] print_req_error: I/O error, dev loop0, sector 32 [ 429.410444] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 429.418256] print_req_error: I/O error, dev loop0, sector 36 [ 429.424232] Buffer I/O error on dev loop0, logical block 9, lost async page write 21:39:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x0, @loopback}, 0x10) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 21:39:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000d80)=ANY=[@ANYBLOB="3800000000000000000000000700000096265c2bcc325e12dcd67d2393d286144dd23b178f49bfba8d0e777fd81ee3948b00000000000000"], 0x38}, 0x0) 21:39:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) 21:39:01 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) dup2(r2, r0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040), 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0xffefffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x7, 0xffff, 0x5, 0xfffffffffffffff7, 0x7, 0x36, 0x7, {0x0, @in6={{0xa, 0x4e22, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x100}}, 0x0, 0x5, 0x10000, 0xd79}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="ae00000036523a12eb4ee71200057d1416919c09cca1ead10c40a43f77ffd6720d1810e2b8a20330f692c3f0d6b0c336b1feb87558262a675cbdf13c21a91ac5a408e9a8daae620f801840492bcc5d4c5dd23740775be5c7b36169e35a860b76e4b699b5fe9ffc9652e14fe5f6c8ede97eae847dd34ffe7ea0b7d5e072d9fb87155882fce50ae35b8d158f1fec2d34c7dc84c989d363795c659c85be28216235ffbe4f5c7a427f013a5608534ceefa765499"], &(0x7f0000000340)=0x1) 21:39:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f00005ebff8)=0x3f) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) 21:39:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc56038a00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000001e0000", 0x48}], 0x1) 21:39:01 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000003280)) syz_open_procfs(0x0, &(0x7f00000001c0)='loginuid\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 21:39:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r1, 0x409, 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) sync() pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 21:39:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f00005ebff8)=0x3f) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) 21:39:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc56038a00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000001e0000", 0x48}], 0x1) 21:39:02 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x40000008002, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) 21:39:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc0a85322, &(0x7f0000000340)={0x80, 0x0, 0x0, "717565756531000000000000000000000e00"}) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r2, 0x1000000000013) 21:39:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000010000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) dup2(r2, r0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040), 0x0) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0xffefffffffffff7f) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r3, 0x1) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x7, 0xffff, 0x5, 0xfffffffffffffff7, 0x7, 0x36, 0x7, {0x0, @in6={{0xa, 0x4e22, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xf}}, 0x100}}, 0x0, 0x5, 0x10000, 0xd79}}, &(0x7f0000000240)=0xb0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="ae00000036523a12eb4ee71200057d1416919c09cca1ead10c40a43f77ffd6720d1810e2b8a20330f692c3f0d6b0c336b1feb87558262a675cbdf13c21a91ac5a408e9a8daae620f801840492bcc5d4c5dd23740775be5c7b36169e35a860b76e4b699b5fe9ffc9652e14fe5f6c8ede97eae847dd34ffe7ea0b7d5e072d9fb87155882fce50ae35b8d158f1fec2d34c7dc84c989d363795c659c85be28216235ffbe4f5c7a427f013a5608534ceefa765499"], &(0x7f0000000340)=0x1) 21:39:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f00005ebff8)=0x3f) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) 21:39:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc56038a00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000001e0000", 0x48}], 0x1) 21:39:02 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x40000008002, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) 21:39:02 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xfc) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x20000000000004}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x249, 0x0) 21:39:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f00005ebff8)=0x3f) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) 21:39:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc56038a00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e000000001e0000", 0x48}], 0x1) 21:39:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r1, 0x409, 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) sync() pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 21:39:03 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x40000008002, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) 21:39:03 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="5b3830313a6e756c6c625bb7162b2ab388eda7c0a14b069313b2135d4dd4590a678c72a70bd23a"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)="50f073656c696e75786367726f757000") 21:39:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x80, 0x1, 0x0, "0f348062d210669f0e613600fa33fac1d718583a70ea62b24d0a0e2e4065af66"}) 21:39:03 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 432.548651] libceph: parse_ips bad ip '[801:nullb[·+*³ˆí§À¡K“²]MÔY [ 432.548651] gŒr§ Ò' [ 432.634294] netlink: 'syz-executor1': attribute type 1 has an invalid length. 21:39:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0xeaf, 0x0, 0x0, 0x0, @sint}]}) 21:39:03 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 21:39:03 executing program 5: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100), 0x10) close(r1) close(r0) 21:39:04 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x40000008002, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) [ 433.030809] netlink: 'syz-executor1': attribute type 1 has an invalid length. 21:39:04 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f00000002c0)={&(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "058d0391a929a1b1abfc2be47984534fa40b180f7df46386ae3105620bc9f216"}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x5, 0x1}) 21:39:04 executing program 0: r0 = socket$inet(0x2, 0x805, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 21:39:04 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 433.762441] netlink: 'syz-executor1': attribute type 1 has an invalid length. 21:39:05 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r1, 0x409, 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) sync() pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 21:39:05 executing program 2: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000280)={0x0, 0x0}) recvmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000180)=[{&(0x7f0000000340)=""/233, 0xfffffde4}], 0x1004, &(0x7f0000002200)=""/4096, 0x1000}, 0x0) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100), 0x49, &(0x7f0000000200)}, 0x0) 21:39:05 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket(0x1e, 0x0, 0x0) 21:39:05 executing program 0: unshare(0x20400) capset(&(0x7f0000000200)={0x19980330}, &(0x7f00005ccfe8)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000240), 0x4) 21:39:05 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 21:39:05 executing program 3: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) close(r0) recvfrom$unix(r0, &(0x7f0000000100)=""/181, 0xb5, 0x0, 0x0, 0x0) [ 434.191809] netlink: 'syz-executor1': attribute type 1 has an invalid length. [ 434.224446] lo_write_bvec: 2038 callbacks suppressed [ 434.224468] loop: Write error at byte offset 0, length 2048. [ 434.235692] print_req_error: 2038 callbacks suppressed [ 434.235728] print_req_error: I/O error, dev loop0, sector 0 [ 434.247077] buffer_io_error: 2038 callbacks suppressed [ 434.247102] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 434.260412] loop: Write error at byte offset 2048, length 2048. [ 434.266759] loop: Write error at byte offset 4096, length 2048. [ 434.273022] loop: Write error at byte offset 6144, length 2048. [ 434.279159] loop: Write error at byte offset 8192, length 2048. [ 434.285447] loop: Write error at byte offset 10240, length 2048. [ 434.291681] loop: Write error at byte offset 12288, length 2048. [ 434.298058] loop: Write error at byte offset 14336, length 2048. [ 434.304409] loop: Write error at byte offset 16384, length 2048. [ 434.310626] loop: Write error at byte offset 18432, length 2048. [ 434.321848] print_req_error: I/O error, dev loop0, sector 4 [ 434.327724] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 434.335746] print_req_error: I/O error, dev loop0, sector 8 [ 434.341543] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 434.349404] print_req_error: I/O error, dev loop0, sector 12 [ 434.355359] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 434.363340] print_req_error: I/O error, dev loop0, sector 16 [ 434.369214] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 434.377161] print_req_error: I/O error, dev loop0, sector 20 [ 434.383129] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 434.390919] print_req_error: I/O error, dev loop0, sector 24 [ 434.396944] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 434.404825] print_req_error: I/O error, dev loop0, sector 28 [ 434.410698] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 434.418656] print_req_error: I/O error, dev loop0, sector 32 [ 434.424606] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 434.432490] print_req_error: I/O error, dev loop0, sector 36 [ 434.438347] Buffer I/O error on dev loop0, logical block 9, lost async page write 21:39:05 executing program 5: msgrcv(0x0, 0x0, 0x0, 0x0, 0xd2ccea0e865ccb8d) 21:39:05 executing program 2: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @loopback}}) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x2cf) 21:39:05 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000400)) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) getresgid(&(0x7f0000003600), &(0x7f0000000fc0), &(0x7f0000001000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 21:39:05 executing program 1: timer_create(0xfffffffffffffffd, &(0x7f0000000240)={0x0, 0xb, 0x0, @thr={&(0x7f0000000100), &(0x7f0000000140)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000004a000)={{0x0, 0x1}, {0x0, 0xe4c}}, &(0x7f0000040000)) timer_gettime(0x0, &(0x7f00000002c0)) 21:39:06 executing program 3: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) close(r0) recvfrom$unix(r0, &(0x7f0000000100)=""/181, 0xb5, 0x0, 0x0, 0x0) 21:39:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000140)) 21:39:06 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = semget$private(0x0, 0x3, 0x80) semctl$SETALL(r1, 0x0, 0x11, &(0x7f0000000000)=[0xb58e]) 21:39:06 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f00000005c0), &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x10000, &(0x7f000000a000)) listxattr(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f0000000480)=""/131, 0x16) 21:39:06 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000400)) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) getresgid(&(0x7f0000003600), &(0x7f0000000fc0), &(0x7f0000001000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 21:39:06 executing program 4: syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, &(0x7f0000000040)="c483494ba49a0000000000"}, &(0x7f00000002c0)={&(0x7f0000000000), {}, 0x0, &(0x7f0000000000)="c4816decef"}, 0x8, &(0x7f00005eaff8)) syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) 21:39:06 executing program 5: r0 = socket(0x40000000002, 0x3, 0x1) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000280)={0x4, 0x9, 0x20, 0x2, 0x3}, 0x14) process_vm_writev(0x0, &(0x7f0000002200), 0x0, &(0x7f00000006c0)=[{&(0x7f0000002280)=""/178, 0xb2}, {&(0x7f00000023c0)=""/140, 0x8c}, {&(0x7f0000002580)=""/178, 0xb2}], 0x3, 0x0) sendto(r1, &(0x7f00000002c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000001c0), 0x4) process_vm_writev(0x0, &(0x7f0000000b00)=[{&(0x7f0000000d80)=""/161, 0xa1}, {&(0x7f0000000a40)=""/178, 0xb2}], 0x2, &(0x7f0000000700)=[{&(0x7f0000000b80)=""/67, 0x43}, {&(0x7f0000000c00)=""/251, 0xfb}], 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000002700), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) r2 = semget$private(0x0, 0x2, 0x40) semctl$IPC_STAT(r2, 0x0, 0x2, &(0x7f0000000900)=""/245) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x3}, &(0x7f0000000740)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000880)=@assoc_value={r3, 0x7ff0000000000}, &(0x7f00000008c0)=0x8) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x7ee}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) semctl$SETVAL(0x0, 0x0, 0x10, &(0x7f0000000080)=0x4) sendto$unix(r0, &(0x7f0000000080), 0x7fff, 0x0, &(0x7f0000000d00)=@abs, 0x51) 21:39:06 executing program 3: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) close(r0) recvfrom$unix(r0, &(0x7f0000000100)=""/181, 0xb5, 0x0, 0x0, 0x0) 21:39:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000480)={&(0x7f0000000400)=@report={0x4c, 0x20, 0x301, 0x0, 0x0, {0x0, {@in6=@local, @in=@multicast2}}}, 0x4c}}, 0x0) 21:39:06 executing program 2: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x80000005) getdents(r0, 0x0, 0x100000208) [ 435.882504] raw_sendmsg: syz-executor5 forgot to set AF_INET. Fix it! 21:39:07 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timerfd_create(0x8, 0x0) 21:39:07 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000400)) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) getresgid(&(0x7f0000003600), &(0x7f0000000fc0), &(0x7f0000001000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 21:39:07 executing program 3: r0 = memfd_create(&(0x7f0000000000)="776c6197b000a8f602d0a2c2a582c3c86818b3bfd25a1f6a2d25749f377c03d1ba30a2dec37181251be19032789a3f9da8c9c1db30b7ee7596adae0096e8a1adf519d3ee845d75d985f3ce093d6d77aef1bd974bdda5428e53b9bd362a4c34540dcf267467324671ae9c80a0b1040a57cc4327db5b028df0149495f06358246100253f25d93a97bd9ae3e9b6ad8353ed8905a6db91f4e98a6a036ee84895e27e7126f712ccea596d582829b39105280374dee2d74eb8fd755880995d3c63953e65e5f57e2d290dc84e6cb48c6cf7fb88790a2b08122cd79d42626346660cb4739602fc8f0791b6d573d6d8e06c3f216c5aa37b72", 0x0) unshare(0x20400) close(r0) recvfrom$unix(r0, &(0x7f0000000100)=""/181, 0xb5, 0x0, 0x0, 0x0) 21:39:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x406) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x9}) 21:39:07 executing program 5: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 21:39:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:39:07 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x28000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280), 0x8) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f00000003c0)={0x0, 0x8}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) sendfile(r1, r2, &(0x7f0000000340), 0x100000080000000) 21:39:07 executing program 0: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x2, 0x2172, 0xffffffffffffffff, 0x0) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000400)) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) getresgid(&(0x7f0000003600), &(0x7f0000000fc0), &(0x7f0000001000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 21:39:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x406) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x9}) 21:39:07 executing program 3: munmap(&(0x7f0000003000/0x1000)=nil, 0x1000) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) mremap(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) 21:39:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) unlink(&(0x7f00000000c0)='./file0/file0\x00') read$FUSE(r1, &(0x7f0000003000), 0x1000) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) creat(&(0x7f0000000240)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f00040000000000000000000000000000000000000000"], 0x90) 21:39:08 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000180)={0x0, 0x7, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58244c9a"}, 0x0, 0x0, @userptr, 0x4}) 21:39:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000780)=[@text64={0x40, &(0x7f00000004c0)="660f3a20e8002e2e0f23902e3e420fc7660048b867e275534fcc403c0f23d00f21f835100000080f23f865420f381e62020f009905000000b9800000c00f3235010000000f30420fae85000000800f225ef36741d01f", 0x56}], 0x1, 0x0, &(0x7f00000007c0), 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000800)=""/65, 0x41}], 0x1, &(0x7f0000000a00)=""/181, 0xb5}}], 0x1, 0x0, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"55c990aa4964e82a3ec457f4c7d69681319b32c4fe546fdaa52a7f1ee7a27d5f71fb895c4bf21bf0301d2a160f646d230ecc224077896302fd1e64ad393ef24145492c44f164e53100dc89f52d25895dcd4320f649fc784145767a5224088c492511d0a5d7bb0c0176706c238dfeee9caae8811ba9d2ec92a4a340c091647ae36123d290d72c375af37957c01aa945bdb6a7a6870069350c7c2ac6b9c032e80d8150743be19fbaf9447badcc1908d174e06fd466e64e24e3c892ee52a4b31338ad67030baeffa5bfa701c1e7bfbd8fd016d87018d05ab11f9e813877bd9cdf0884cbaabe09190f95550884f8a1e6510f6bbe96f86859597bf89741aea068e55b938ebee9d9bff58478513c4b72edbf79f75431b54743ab05d3980b30b2127cf13bf94beba0828a4bb1848bc1f862fac00698e4bd2f4bde3bb35107056c4147c0ed8d7d588ba03c37b82ea384d1db706a8b46ee351812ad747d1045540a48b542996812548270c5af5d27ff72920bebd8371348c7f55a953e236ac13fe737a81bd9b61e30a5e9c526cf61862f5a0a90963c73febe3b66ab29f17b6da74b7647bcc4e527356d57fa1fe3f3dffab39df7b353eda6b839decb4484939f4fc0c84bda1c964941ccf4db1ca0d2c152fd356ac66441c8b68755d533b416d9f7999678227c7a69db08e997252dd6a38fc458d93fac9f1f14f49b7ca4a0b0c8b538d2f30c34503a0975506ae9004b3e5c3d2469cf4e03d9b79dc1499647b5b680a02bdc56c18782c48120dee663918288f068c49d85355d114cfe0c5d1405cf5e37b181f296fa7dc9af116fbe220121fe139739226eefce468f27f5d21ab51ef0e26134c5341cf13799003ceb38d4050c2ba1c9e6decc2d11a8f14a6adadd45e615106b5dd4c07093ba114ac55b4e80d1a3545ab6e8fbf796b908ecc244340fc06e4d4bd6e069b7f0232198ab067a709bcdd4d41500e5dc7032e5993f965d4603033fe61cc523937d7345df42b4f1b62c4daf64f6c29eb2f214b88680bfe19252b67719ccea37d19fe3bfb0c8ad0bd6f4a1df532ec9220269453df5144ff48f63c2ad655b8f20db01b3af95c11f4e7de2bd0a47d47b08b620589a33327bef9ee310505c1736510e88b74281f098099c753d30fcf32f31a0521e32407d689b093f24d07049682ff4662b5b94616699fd704589c0edb02cf3e622088c685564b0c166f9f3cdb12dd8a70684ac6e24570191dda2db2b1965d2397a45060f834405b81fa79204e029b7cd93333dfbef669f3e480fd071f5b87e9fdf984dfe176353ed12ea15484366548336f540a5f1e8b9e19bdeb8d71dce9ecf03d09515bc4bcf7be382176e7e12395ee0f795f76695d0d90eee181d300deb89d7098403ac76309e63f6ca3eade1ce57dcd9de56e24610ed5c470d5540e9f50d068ee8a1431bb3216ae99b18"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000880)=0x800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x406) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x9}) 21:39:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x440031, 0xffffffffffffffff, 0x0) unshare(0x400) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f00000000c0)) 21:39:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000180)={'bridge_slave_0\x00', @ifru_settings={0x0, 0x0, @sync=&(0x7f0000000140)}}) 21:39:08 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000e78a42), 0xffae, 0x8084, &(0x7f00004d4000)={0x2, 0x4e20}, 0x10) ioctl$int_in(r0, 0x4000005452, &(0x7f0000f75000)=0x4) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x0) 21:39:08 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) unlink(&(0x7f00000000c0)='./file0/file0\x00') read$FUSE(r1, &(0x7f0000003000), 0x1000) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) creat(&(0x7f0000000240)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f00040000000000000000000000000000000000000000"], 0x90) 21:39:09 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x28000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280), 0x8) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f00000003c0)={0x0, 0x8}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) sendfile(r1, r2, &(0x7f0000000340), 0x100000080000000) 21:39:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x406) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x9}) 21:39:09 executing program 3: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="cc00000400000000008e"], 0xa) execveat(r0, &(0x7f0000000080)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 21:39:09 executing program 5: r0 = socket$inet6(0xa, 0x1040000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000400)) 21:39:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) 21:39:09 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x4, @raw_data="37732570af303d6e8a4c5b9ffad9c10bf02bea2c783ac5a621eb0f0406b6c4e458111ac62de559dbc40c6877d34950f5f8f41374182e550a959f8b5269e9b01ca93101ead19df8b4de0035a71ae2588faf8b532073a40bfdcfee0e7746a3b4eac1f92346fb97fc48e79d349e18a5e92d6daca9005f4ddc071b1170b4efd9c8e3a60ce1e0854b1ebc6a27cd5d2cedc71b15446942e1c1f3c74efeaa8ce7bb7e24605dbf009193b1177ca7095e7905f3f81d11f72925a6c2ddf74a4d7eaf3cb8ce1f00e34e87a62137"}) 21:39:09 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) unlink(&(0x7f00000000c0)='./file0/file0\x00') read$FUSE(r1, &(0x7f0000003000), 0x1000) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) creat(&(0x7f0000000240)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f00040000000000000000000000000000000000000000"], 0x90) 21:39:09 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x80000000) 21:39:09 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00?\x00', 0x19, 0x2, 0x208, [0x20000280, 0x0, 0x0, 0x20000350, 0x20000380], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge_slave_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', 'ip6gre0\x00', 'veth0_to_bridge\x00', 'vlan0\x00', @remote, [], @link_local, [], 0xa0, 0xa0, 0xd8, [@state={'state\x00', 0x8}]}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x280) 21:39:10 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000ae4000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000600000/0x600000)=nil, 0x600000}, 0x1}) 21:39:10 executing program 1: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffb, &(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)='[wlan0}GPLmime_typeself)^md5sumuser^self\\self[eth0locgroup.]\x00') [ 439.276583] cannot load conntrack support for proto=7 21:39:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 21:39:10 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x28000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280), 0x8) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f00000003c0)={0x0, 0x8}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) sendfile(r1, r2, &(0x7f0000000340), 0x100000080000000) 21:39:10 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000180)="153f6234488dd25d766070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) unlink(&(0x7f00000000c0)='./file0/file0\x00') read$FUSE(r1, &(0x7f0000003000), 0x1000) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) creat(&(0x7f0000000240)='./file0/file0\x00', 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0xa) write$FUSE_DIRENT(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="9000000000000000020000000000000001000000000000000000000b000000000066ce656d316e6f246576656d310000000000000000000000000000619fcd3823b7c94f5a3276ce8c9461000000000000001c000000000000002b7379737465746a48be1b31486dcc6370757365746367726f7570246367726f00040000000000000000000000000000000000000000"], 0x90) 21:39:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet(0x2, 0x3, 0x2) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) 21:39:10 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0x10, &(0x7f0000013ff4)={@remote, @dev, @rand_addr}, 0x22f) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 21:39:10 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)={0x40000004}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000100), 0x8) 21:39:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) dup3(r2, r0, 0x0) 21:39:11 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x3b3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 21:39:11 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote={0xfe, 0x80, [0xffffffa4]}, 0x0, 0x0, 0x2}, 0x20) 21:39:11 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb="5b643a3a5d3a2f6c6c623a8a", &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') 21:39:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000002c0)={'ip6_vti0\x00', &(0x7f0000000080)=@ethtool_perm_addr={0x2b}}) close(r2) close(r1) 21:39:11 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x28000, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280), 0x8) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, &(0x7f00000003c0)={0x0, 0x8}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') clone(0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000180)) sendfile(r1, r2, &(0x7f0000000340), 0x100000080000000) 21:39:12 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x30}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x37c, &(0x7f0000000000)=""/251}, 0x145) 21:39:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCFLSH(r0, 0x80047437, 0x70affb) 21:39:12 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) perf_event_open$cgroup(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 21:39:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@assoc={0x18, 0x117, 0x4, 0x200}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x21f}, {&(0x7f0000000780)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) 21:39:12 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f00000002c0)=@ipv6_getnetconf={0x1c, 0x52, 0x1, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:39:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x0, 0x1ff, 0x0, 0x100000001, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x0, 0x683}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:39:14 executing program 1: ioctl(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, &(0x7f00000000c0), 0xe2cb) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) creat(&(0x7f0000000080)='./file0\x00', 0x0) 21:39:14 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$vnet(r1, &(0x7f0000000040)={0x1, {&(0x7f0000000000)=""/5, 0x5, &(0x7f0000000280)=""/242}}, 0x68) sendfile(r0, r1, &(0x7f00000000c0), 0x8080fffffffe) 21:39:14 executing program 5: r0 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}, 0x0, 0x2000000000003c}, 0x0, @in=@multicast2}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000040)) 21:39:14 executing program 3: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 21:39:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x5) 21:39:14 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet6(0xa, 0x803, 0x100100000001) ioctl(r1, 0x1000008912, &(0x7f00000006c0)="0a5c2d023c126285718070") close(r0) 21:39:15 executing program 3: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 21:39:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000007c0)={0x27, 0x2, 0x0, "37aa5adbf1caa08ead588308007c87cc763130ca5007693f92820d40d69401c6"}) 21:39:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180), &(0x7f0000000080)=0x8) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x12, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xa3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000004f000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="26410f300f01c90f06643e400f01c9420f758e000000002ef3400fb8e566baf80cb8ac8abd80ef66bafc0cedd2fe0f01ca66ba4000ec", 0x36}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0x1, 0x0, &(0x7f0000000140), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f00000001c0)="0f0f280dbaf80c66b8561eac8666efbafc0cecd8d80f01720cbad10466ed26900f019d848066b92902000066b80800000066ba000000000f300f01d10f013b", 0x3f}], 0x1, 0x0, &(0x7f0000000300), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:39:15 executing program 4: getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000004380)={0x0, 0x0, 0x2080, {}, [], "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", "3708a2fe2a7acaa0eeeae95375f2746b118a1944993f4cda0dfffd53d859e8bf0999814311a5e58635906f8b97a06918691d0b99117fb958cc836bcb1bbee1bccb34cd082e9da783ce1ae704510a9db6e6180cd3140ac3569cc938652ae5d9817bbba8cf1d7d2c7881536598392352d4a81f3d86a7e5fed43bdf898a0e5827acade4a215cb167a472b62f4c4869db1bd079bc3d4b0b79aacd1749a3c358ec143898beeac6942f363aa571d1adfaa47dd6704664c2b46fbf4cdcea16c12db2645c3fc693fd4c06d40e3c0c1c133e7320be5defa1256375e1aa143c1767520b5bf0754ce764bba65359b323bfc8d5aaba4bc5af09312201c7ad07b9cf2824cab9df32d3312faba628a5e386a04248b454690b94e6962bc4472f7617ebb7768f61dcb73cd40ed9290c7f46556b03590dfc47e1aaed436675f518ed000e1a051246419df78fa8a17c54ebc1855f41adfdf331ef4d76abd3cd5f7553307e6714c41ab900ac37aefeb6e6539a0e2d9f565dd7830e3861c97416385e156b3441c3b0c72ccb7f2fbb4c88f2f20278490071ed64996dcd7676df0e7b4ab17f17efe7759f6f064dc495cd719bad5e48a8889825cec9d381effaf8705581a7c0b621327fcf342f647933e82403dcca7caa2f14e5638930126de6163b1905775bf37c2c27067a21821fe366c5cd31aa52dc6c911d5508eeb1f73ad6c48fe73fb0c87bfb139b8de83a39cf92669ed976e59b28567f271dc670772b77c6c0a13f1e71933860e029d70cea1b2485c60fc43d7673b53acec9da7d9bc8e98c0165eae2da6a0ec77ddae799186a87dbd45352c1f7f8c346134d9207c5b8f424fd5335fdb99e7b8b5173bc0f201e587ddc4e23e877cd8e5b75335aa4e5db93cc67b6436f4bb32dd25e711b22798c27dc8991551e14be485537590d751047b6d205cb28cf39f4ee9daa17e64e506041574b6ce921b43889b2d3f0ffd37f0531f2db6830d4ab46d6203d8a745083c7ddc0086ab7f15448665fba513807cef793c577c1c5531d9fb18fa031d3516f2f4dcabddf34b3a45d5747f770265edd1b5d0182d47b5e263548a545edb7c9888b5a0d0f3569016ec31068fa0bd44d0cee3f41a36bc39db6c8dacacb56d46a6db3224bd4fcad5b21b016691f3e0988325d91162fea3beba4c88f112b3416c1e2477f3cd5b4899abbb014b9133379f0ca4a6c5f88dc0d11ea1cb37d255620d337716f1ccad0e9e6300252cfe45d08a2a54bd2afad52661fafee5cf0282c702ea3bef4a03bbe0bbe7294b11a1a301c0865dff21ce57691532829d09ea6c5408d2dc1b41bbdd7408800d7f2d1df99555cea243da0dc9e9d5798d8fca46be49d27727dcc284675766e7401a4bdb34bc2d62a07ee061e1dc5fc4318092d8c85c057c30b7096c78a4a1e539f7d16291dff59d84e3dc9057f4e5c938bd2e6b70dbdfaf49a9cf8bed12d23d6be5b176f297fa7c4710baf9eb7062f329132efad19605d70e512432e7de87dcccbae4e43fb79424073fe4b515c58a0d75dd71cd340b0296b99135e47da4d184835e5d41a09e61e0cb90c0f2405755216b6c3a046fb7da3c05ca10b390fc1a84a409bea8aebc697febf482fbe09ef5b79786332f9cb69f2cdd9c1a8af719fdc9365291bca02aa0bf79d3af60616a0e628716c2ef501c93462fdbbd6604838894beb6fe3ec38dd164611e6a16ef3c50a267c5344558b98857b429219ef00870525272461e7b68982f3163a33de99e4b221a1d3f32ece6e3c6241d477a7632beaba9b6d308699fae0af79ed7651e0497413423d273e0f6c5fba19a57935fea102852d4eb6e7a6d13cf0369d7860ffb5d87abcee9891e37a037f9241041a46a85a7798f0fd30e5213f4514ba9a04f3c0f60d7e5b5e70275ce8719e4eac1a961ffd0e2e95ce9d09af9d34c8aaa632c328634d90eb2bc1d1d37e9966c61b449d06e415372fbdbc2b387a91ff9e44670c9d8861150b57416f56345b110b2d1c6b65110b9fd1826103439c405efff192eb5d34a51276445fd0c48c4366da10ba9fb16c963d3a8f626ef2837edf5d34b27d5a22a60f68953a0d0c0497a52eb18258d9f51c794c37a15e3e3dd14de24f6c451026f372175c9e57e53d31f7b665e1ea585756d2cbfe234ad6d40c546eb9ee38c654048b2a0405d72728a25395ab4da2784a5c06240cb0836c4673e7ba7207c35639db71d1aa9b84de43aacc5ee3edd76e39da1f7a91d454c9940b6da85f21e042fb7270b67d73014ce44ac5ab72145f0224958a84847c7f712536af67441b68e2a388d1155ccc5af49437c1c169776ff70f21a8a85a45318997efa51654c24abc39855816dcd72c78b96fb432ccb25f7a6a541f635f52baa196b8495c5c79750c3c7ed2acb4d3212cbf3563ad37cbd003a56a8af6905e45eec1455f65fe163fe1d81359ed717ae012b2e01fda96347425a47331e9f38100a50ab3dfd4eccb71a4536d7fac35f30b50fc17a2f691b10c11a38c1c9dd15f4853dcca7cedcc8c82c080c8b301b0fffc7f39d1b83acef226b2124f747f164cd2ed6d4a9905049f12bc9ec6af5a79985918d79905f1a9728ed87b50ffe3b9611507d169d4f02d8dd2898fdbbe12996032812be5dfd54fc25dcafd86dfa13d177de1ec6e284c0d525dc32576c2b1c293d8cf3b4edc189d32bc6b67d0c787fd03ad87f4dac53a22593d3871bc00314a3dcf45093a20a920ab7aa533c2764547b1f85bcdce1a4e47b0834577d8bf6dd386af932324f6f576e289621a6b14a149be72be5177d009d00af443514655a6b86231b488281b6aaa9b2d14070f4317a9acb35ab4b28e644192d20c86b98e992b52d735001bbefcf1582092bfe34f021d3946a7a14b07a4897d1e30b6b60260edb223d4a743948da85c3def66cdf342741ff28fee092eeced4c5c596811b809b91358e78512795a975d7907c91802e6fbd7c696ea257b456dfe92b5cbfd685c8201564239c9104ae217e629e06297ac45d437069d804499c37888a1df78b0e3b7043e96943ff3d399afdaa82f3b9acf7245f02f3322f94e205088f636d9a2722371d1e132b129b91809b777029126a215aef7634066e28fcb00fe6617a488f3c848feeca68369804006c2b7eb026d33da52f7d4c9c29c3b10dfc53cfaeb70617d94a316e6134939814001f374f9eeaffbf9fbd9942d3e702cf55756995f261feec6157cba68f54b16910d3c60a61cddebe6046dfd49781b7666645d01928ff3e53e65f5dd04e84f705970b3ab41ac92cf2390f519f6a99293e84e0602b0ab74cd5432b5600dd3b5116161f0cc9a0bab9ab9c853ab54f7561608f1cc7548b448ea0728b2ae9d1c0d066a103641e89b49bbca65231ca6b6dcc764e866f2936458ac325360d845bb139bea3a9ae143f7c73089f1abd13d44f862ac6c796ece860457cb6ec7b8491492c0af39044736cd6be33879b34b07b15746ea834742b0a3c01248201349203c324228dbebfcf755c60b363adb5adecf66eea069e82ebdb42fc7a3123313a5eb297ddd3b3d1db2737d651b1c97e1bb4d6b92ce7873bf753b38ddcb3ef503c4d66f2ba79a8b291fa46dc1e721e33ac4a73cfba9e685051003f0548b792792e44eff0e0fd87eb81633c9b267ecb77dbd0ec84a64acd1fa00f8650500e8192d2561543dc0fc551555d8552170bee767ee621557f36df8ba4b23270e61fec87f6a51e8be469ba1afc45ac18220bec9fda631958a14aad6fc445978fbdf9f0c66b1346f2905544f24f5e5e8789eb2417a0732985ff84392bc995da0ea897176ce4a87dc55dba4258171b581ec1e5248ed239e829153650501bf934f7d398ab37c6b42936f3d1463a9ea6ce9a4495ecd939dc9ffbadacaab64adeb0cca49dccf1b5ea25916b9588923c97d2675c7c255560cf40b7a06c37216c03496ff470c4f591b7465654a358b04e62740d7c53e8f5bf654a1701a0db22fb2036cb6c0d3c866a45109d3ce61c1877253ee435c5042fa2f2f6fced34cc35a3877b16e557ed2dab6e690085c6811cbe8a0f45ef0da7c466ba59e59851795b43b65b71b36ed79406d3988a6552fce9ed7290f0d12dfec11e775d85f12a39d442fc8300fe8168bdee5e5a1ff0ad8561898e728ac9cd4b9031053d847771b670fd07aa33cab54224f4dcc53f9c1f9003cb844e85aa2dd1cdbb5a0ade54798297e35ca9f8904d0f0d5f93094fca189a6ed9cf94f09d26c976a33381a08579407071e43092bf7ba37035ea155e9e575bbff5c751b96cbe5be0c605704f57322b757b9cdd4f1d48f7aae7aafb4bab30b0ab8d42c27cf78fa57571a62bb5ff881883bb8a6399907e887af8828a6ca4c05fab985781ea2f1ac2e97261b3fba4db6807f4ba22b81658f63f8d558ad3d0a005a85dda5eccc7afd609e2822895e80d0179707117ebf8de5ee411ccac135f40040b558a937ae4d1a284df79a25228cda34eea2d78d9a864a62d050e683d827815bb387f97a97fcaf9448edbe30069bdcc257010dec2994b5f1ee6474819943cc20bcd8259c13fb82bc00a163144757caa34b6fef534a597b4c873d9e5ef470f937edc9074cb037decea7179ecab9a77875eb4715f52ea8dec3489e92611f6ca6c90cecf6bba7de49343e35e7014e2d8822554d0d6f950842a408943cace0a9a8a4390d3ba9f3442d7cae3cfd31181fb80cba4c1399515a2c66b2a9add1e8746c3b72a8924a82e7c58c156987d37184e77a98a48242587fb0c77d398f21e902d6da49fc7217e353cad570ecd0c2a3f08c172aca649523c8ca567c028d97c3840bd4fdbe57f943fe1d31d495ce3adb33a63ff2b8c56ff8720580cc9f017df3845e61a732811ad9fad93491ffb0a55724faeb942b3957d016cf7a5b3f7db68c6eada8bb07f55cdcf410fc5d8402ce06b0d9706c229f40d30174d3193a2a19696726698a647efc662a458d340d05ed71981e3d67b5f90734d6c3ada49cb98dc5820d811ec26fc281f351e1e39c66d9e82ad3a6a977803366fc0088720a89d0d3473dc4ea9a35581262252e69b93211e488d316ea039cc4bec4450365ded1e9d291b6a5a9b39b2d6bbde196a9fac3b6398c8b7349b5b1ce424d2ec8dac6cf71c8f740e6d71db0190e4e3dcd27c44e74a50bca2e8417d173fc72de694020919b85bf0b44eb46e2340e1e202160eecded90550c479da3f7e0f13c75bcc9fd3c8886e13e6fb56ad76851a490acb6d7cebbbbaa14ddbd595e0280696ed219eaacfdaf578f70c93a17f5d2cd775d928db8cc476c8644bfdc76b4eac2d25219284538b216f19ed9155a4d8dfd39b2dab36f5ca6439c050c51e21982b09d15ee1a80ee1502f3c1b561208103e46b1c8b52ccb019a25454822cbe895737f54046581e001da45b808ecf03a42ee9b80139e51ed138adfa8924c9ed8fb18dbebc5bf8183692edc0c0dff1405d0c9d92ec1af4a98b915b17a1ecbfa8b9c64a813a253c5bd322d0558860306159ac8b715d0eb1c81daf41299623d47d552150f2365164613f2e4db0033bcfc1c4b829ef7c964d51a9ab3dcbc5910ee0338e3a84d2db0ec0b6520c907ee03fee8ad8b6b89b2651c0be1d6e5bd70437bd3fe8126c1de63609b7ce92846eca2f7141664b4eefbefabd40ee3b7eaa4b3ddf3bcead13f36020258c404331740307c5caa2f804a6f7d763207c6846f4579e7552bf837df651dc3162d0f4a543378d7ccc046be52f159ebfd8030ffe87fcfec8f097c35ec64bf919592ec75b0f6c87799b8d683452c4492624b0f724b7b32e1fd6b593c"}) 21:39:15 executing program 2: r0 = epoll_create1(0x0) unshare(0x28020400) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) 21:39:15 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',rootmode=00000000000000000040000']) 21:39:15 executing program 3: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 21:39:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') writev(r0, &(0x7f0000001240)=[{&(0x7f0000000180)='\t', 0x1}], 0x1) 21:39:16 executing program 2: r0 = epoll_create1(0x0) unshare(0x28020400) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) 21:39:16 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x4, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev={0xac, 0x14, 0x14, 0x48}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000000)) 21:39:16 executing program 3: r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 21:39:16 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000080)={{0x3, 0x0, 0x1, 0xfffffffffffffffc}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) 21:39:16 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @empty, [], {@arp={0x806, @ether_ipv4={0x1, 0x802, 0x6, 0x4, 0x0, @empty, @multicast1, @random="93e3ce93d3a1", @dev}}}}, &(0x7f00000000c0)) 21:39:16 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget(0x1, 0x4000, 0x280, &(0x7f0000ff9000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) 21:39:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = dup(r0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000cadffc)=0x0) io_submit(r3, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000391000)}]) 21:39:16 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000040)={&(0x7f0000000100)=@mpls_getnetconf={0x1c, 0x52, 0x3, 0x0, 0x0, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x321}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:39:16 executing program 0: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000e03000)=@generic={0x20000000000001e, "0103000000040000000000003300000000a979f31db30c7bcc790405c7bad62e0a63a632ed4938323273fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f67dcf160e7e592358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) r2 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80004000}, 0x159) 21:39:16 executing program 2: r0 = epoll_create1(0x0) unshare(0x28020400) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) 21:39:16 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x2, 0xc) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000000c0607041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 21:39:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) unshare(0x8000400) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000140)=""/196, &(0x7f0000000480)=0xc4) [ 446.083624] netlink: 'syz-executor4': attribute type 1 has an invalid length. [ 446.091117] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 21:39:17 executing program 0: unshare(0x2000400) r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000080)=""/164, &(0x7f0000000000)=0xa4) 21:39:17 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x80) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000380)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000140), r2, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @dev}, r2}}, 0x48) 21:39:17 executing program 2: r0 = epoll_create1(0x0) unshare(0x28020400) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000086fff4)) 21:39:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1}, &(0x7f00000001c0)=0x8) 21:39:17 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x1002, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xc10000) 21:39:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getdents64(r1, &(0x7f00000016c0)=""/79, 0x2d1cd2b520aa99d1) 21:39:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x5) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x12, r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 21:39:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="b7fb0600000000000000f5cf1cdd8b55b0625f1f9d0ce5aac8464d4f8a909ed68e900c52f538146ddb0a0187abae0ba59b4663016151", 0x36) 21:39:17 executing program 2: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast1, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={@loopback, @loopback, @remote, 0x0, 0x0, 0x0, 0x400}) 21:39:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x709000, 0x0, 0x0, 0x0, 0x2}}) 21:39:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300090468fe0700000000000700ff3f07000000450001070000001419001a0004000200070000e2572b7b8094c302739bdd2a1ffc", 0x39}], 0x1) 21:39:18 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = inotify_init1(0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 21:39:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000040000000013, &(0x7f00000056c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0, 0x2012, r1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto(r0, &(0x7f0000000280)="ac", 0x1, 0x8000, &(0x7f0000000380)=@un=@file={0x0, './file0\x00'}, 0x80) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffdef, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 21:39:18 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) ioctl(r0, 0xffffffffbfffbfad, &(0x7f0000000000)) 21:39:18 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x709000, 0x0, 0x0, 0x0, 0x2}}) 21:39:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = inotify_init1(0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 21:39:19 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x1002, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xc10000) 21:39:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'dummy0\x00', 0xe400}) clock_gettime(0x0, &(0x7f0000000400)={0x0}) io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000380), &(0x7f00000004c0)={r3}, &(0x7f0000000540)={&(0x7f0000000500), 0x8}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fde000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000200)="0f01cf660f5529660f3804180f080f0d7e0736260f5cd8f36f0f01cb2e3e660fd4d80f35", 0x24}], 0x1, 0x0, &(0x7f0000000400), 0x34f) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001b00), &(0x7f0000001b40)=0xc) timerfd_create(0x0, 0x0) symlinkat(&(0x7f00000001c0)='\x00', 0xffffffffffffffff, &(0x7f0000000300)='./file0\x00') ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000280)) 21:39:19 executing program 4: r0 = gettid() exit(0x0) ioprio_get$pid(0x2, r0) 21:39:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x709000, 0x0, 0x0, 0x0, 0x2}}) 21:39:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0xf9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f0000000380), 0x8ff) 21:39:19 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = inotify_init1(0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 21:39:19 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000100)=@ethtool_cmd={0x12, 0x0, 0x709000, 0x0, 0x0, 0x0, 0x2}}) 21:39:19 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0xf9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f0000000380), 0x8ff) 21:39:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1c, 0x28, 0x829, 0x0, 0x0, {0xc}, [@typed={0x8, 0x5, @u32}]}, 0x1c}}, 0x0) 21:39:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316200717070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000000021002d54036205001800000c9ad600000000001000e0c99f3d653c00f0ffaba499df000000400000000000000002"], 0x38}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) [ 449.322876] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 21:39:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0xf9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f0000000380), 0x8ff) 21:39:20 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x0, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "887fff051eae961ef60700000005000000000000000000000000000000040004"}) 21:39:20 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x1002, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xc10000) 21:39:20 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f0000000000), r1, 0x0, 0x2, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) 21:39:20 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = inotify_init1(0x0) mount(&(0x7f00000003c0)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r2) 21:39:20 executing program 1: unshare(0x20400) listen(0xffffffffffffffff, 0x0) 21:39:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0xf9, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, &(0x7f0000000380), 0x8ff) 21:39:20 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x0, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "887fff051eae961ef60700000005000000000000000000000000000000040004"}) 21:39:21 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) 21:39:21 executing program 3: r0 = memfd_create(&(0x7f00000003c0)="78de", 0x0) write(r0, &(0x7f0000000440)="0795040000000029a77ce74fb58ddf0000356317b447d19ecd38b972a4220aae9720fe2c59e090b66f8fc48c26002c72a757a85b0700000000000000023f0683a2aaa95f07af2c1e2f6d8908a5", 0x4d) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f0000000400), &(0x7f0000000500), &(0x7f0000000040), 0x8) 21:39:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x400000001, 0x84) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0x30}, &(0x7f0000000080)=0x18) 21:39:21 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x0, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "887fff051eae961ef60700000005000000000000000000000000000000040004"}) 21:39:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:39:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000300)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4dc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b2920bb80740c97d59516") readahead(r0, 0x0, 0x0) 21:39:22 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x1002, 0x0) sendfile(r0, r0, &(0x7f0000000040), 0xc10000) 21:39:22 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x0, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "887fff051eae961ef60700000005000000000000000000000000000000040004"}) 21:39:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) socket$xdp(0x2c, 0x3, 0x0) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r0, &(0x7f0000000140), 0x700000000000}]) 21:39:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x7, 0x0, 0x0, 0x1322]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:22 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'bknd_slave_1\x00', 0x403}) 21:39:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:39:22 executing program 4: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000140), &(0x7f0000000180)='user\x00', 0x0) 21:39:22 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) mbind(&(0x7f000090d000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0xd, 0x1ff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000840), 0x14) 21:39:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x20000015, 0x403, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 21:39:23 executing program 4: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="e19f0195774c3bb3f053c14efe3035b6aa2c6c95ab483c1e5ea5360ec4c3ea81685cde366c15b9e72676f4f93818ec9f12714f1e8b8644767799457470629b9d11714d1e87825fd9a0fe19e5acc296309f4e6f4592f9a69a492052aa39a32a954e15dcd8fbad7e6410462a487410f0f8f79a87e8f146e554bad25c0cec5634b6f72ae6a1b388d89575cc3d4d657964a5"]]) sched_getaffinity(0x0, 0x8, &(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 21:39:23 executing program 0: mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x100000800000032, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x200000000000003, 0x300) getsockopt$packet_int(r0, 0x107, 0x12, 0x0, &(0x7f0000000140)=0xfffffffffffffe2e) 21:39:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:39:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x7, 0x0, 0x0, 0x1322]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:23 executing program 4: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="e19f0195774c3bb3f053c14efe3035b6aa2c6c95ab483c1e5ea5360ec4c3ea81685cde366c15b9e72676f4f93818ec9f12714f1e8b8644767799457470629b9d11714d1e87825fd9a0fe19e5acc296309f4e6f4592f9a69a492052aa39a32a954e15dcd8fbad7e6410462a487410f0f8f79a87e8f146e554bad25c0cec5634b6f72ae6a1b388d89575cc3d4d657964a5"]]) sched_getaffinity(0x0, 0x8, &(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 21:39:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) 21:39:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") clock_gettime(0x9, &(0x7f0000000100)) 21:39:24 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ff3000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, 0x0}], 0x1, 0xfffffffbfffffffc, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:39:24 executing program 4: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="e19f0195774c3bb3f053c14efe3035b6aa2c6c95ab483c1e5ea5360ec4c3ea81685cde366c15b9e72676f4f93818ec9f12714f1e8b8644767799457470629b9d11714d1e87825fd9a0fe19e5acc296309f4e6f4592f9a69a492052aa39a32a954e15dcd8fbad7e6410462a487410f0f8f79a87e8f146e554bad25c0cec5634b6f72ae6a1b388d89575cc3d4d657964a5"]]) sched_getaffinity(0x0, 0x8, &(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 21:39:24 executing program 5: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000240)=[{0x4c}, {0x6}]}) [ 453.952631] kauditd_printk_skb: 3 callbacks suppressed [ 453.952667] audit: type=1326 audit(1542922764.991:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12706 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 21:39:25 executing program 4: ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="e19f0195774c3bb3f053c14efe3035b6aa2c6c95ab483c1e5ea5360ec4c3ea81685cde366c15b9e72676f4f93818ec9f12714f1e8b8644767799457470629b9d11714d1e87825fd9a0fe19e5acc296309f4e6f4592f9a69a492052aa39a32a954e15dcd8fbad7e6410462a487410f0f8f79a87e8f146e554bad25c0cec5634b6f72ae6a1b388d89575cc3d4d657964a5"]]) sched_getaffinity(0x0, 0x8, &(0x7f0000000240)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 21:39:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x7, 0x0, 0x0, 0x1322]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:25 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) mbind(&(0x7f000090d000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0xd, 0x1ff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000840), 0x14) 21:39:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2, 0x0, 0x3}) 21:39:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) 21:39:26 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)=@sco, 0x18, &(0x7f0000000300)}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000080), 0x1ce) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000000c0)=@in6={0x31100, 0x8100, 0xd, @dev}, 0x80, &(0x7f0000000340), 0x9, &(0x7f0000000380)}, 0x0) 21:39:26 executing program 5: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)=""/247, 0xffffff50}], 0x1000000000000005, &(0x7f0000000180)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f00003d0000/0x2000)=nil, 0x2000, 0xc) 21:39:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000026000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f00000001c0)="64650f01d10f21c13e0fc71ee4e564260533092e0f083e3636650f1811650f01cf0f20d86635200000000f22d80f0138baf80c66b8d0ffdb8566efbafc0c66b80900000066ef", 0x46}], 0x1, 0x0, &(0x7f0000000300)=[@cr4={0x1, 0x40220}], 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x7, 0x0, 0x0, 0x1322]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x0, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x1, 0x0, @pic={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x5}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:39:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r1, 0x11, 0xa, &(0x7f0000000080)=0x6411dbd9, 0x4) 21:39:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) 21:39:27 executing program 5: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 21:39:27 executing program 2: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6}]}) set_tid_address(&(0x7f00000000c0)) 21:39:27 executing program 4: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x200100, 0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) [ 456.499830] audit: type=1326 audit(1542922767.541:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12761 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 21:39:27 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) mbind(&(0x7f000090d000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0xd, 0x1ff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000840), 0x14) 21:39:27 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x40184150, &(0x7f0000000340)) 21:39:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@rc, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000100)}}], 0x69, 0x0) 21:39:27 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) symlink(&(0x7f0000000100)='./file0/file1\x00', &(0x7f0000000140)='./file0/file0\x00') 21:39:28 executing program 4: io_setup(0x3e, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x3cb}]) [ 457.026806] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure [ 457.244663] audit: type=1326 audit(1542922768.291:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12761 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 21:39:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80000619, 0x4) 21:39:28 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) 21:39:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x24}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 21:39:28 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x400000000002f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) 21:39:28 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 21:39:28 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000001c0), 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000140)=0x54) 21:39:29 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102009ff5, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620c, 0x0) [ 458.028619] IPVS: ftp: loaded support on port[0] = 21 [ 458.164237] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. [ 458.222864] binder: 12808:12810 ioctl c018620c 0 returned -14 [ 458.260074] binder: 12811:12812 ioctl c018620c 0 returned -14 21:39:29 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x800, 0x0) mbind(&(0x7f000090d000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0xd, 0x1ff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000840), 0x14) 21:39:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f00000002c0), 0x13e, &(0x7f0000000180)={&(0x7f0000000140)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0xff15}}, 0x0) recvfrom$inet(r1, &(0x7f0000000000)=""/209, 0xd1, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) recvfrom$inet(r2, &(0x7f0000000200)=""/165, 0xa5, 0x0, 0x0, 0x0) 21:39:29 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102009ff5, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0xc018620c, 0x0) 21:39:29 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x8, 0x373) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x12001, 0x0) 21:39:29 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001200)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000500)="f99daea090502a404b605666cbed5f07718a", 0x12) [ 458.758366] ================================================================== [ 458.765826] BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x4c0/0x2700 [ 458.772435] CPU: 1 PID: 12819 Comm: syz-executor0 Not tainted 4.20.0-rc3+ #93 [ 458.779739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 458.789146] Call Trace: [ 458.791795] dump_stack+0x32d/0x480 [ 458.795487] ? _copy_to_iter+0x4c0/0x2700 [ 458.799692] kmsan_report+0x19f/0x300 [ 458.803559] kmsan_internal_check_memory+0x331/0xa60 [ 458.808754] kmsan_copy_to_user+0x7c/0xe0 [ 458.812951] _copy_to_iter+0x4c0/0x2700 [ 458.817007] skb_copy_datagram_iter+0x4e2/0x1070 [ 458.821832] netlink_recvmsg+0x6f9/0x19d0 [ 458.826053] ? netlink_sendmsg+0x1440/0x1440 [ 458.830499] __sys_recvfrom+0x6d3/0x910 [ 458.834573] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 458.840064] ? prepare_exit_to_usermode+0x182/0x4c0 [ 458.845131] __se_sys_recvfrom+0x111/0x130 [ 458.849423] __x64_sys_recvfrom+0x6e/0x90 [ 458.853613] do_syscall_64+0xcf/0x110 [ 458.857451] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 458.862675] RIP: 0033:0x457569 [ 458.865924] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 458.884873] RSP: 002b:00007ff3c1e07c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 458.892615] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 458.899925] RDX: 00000000000000d1 RSI: 0000000020000000 RDI: 0000000000000004 [ 458.907235] RBP: 000000000072bf00 R08: 0000000020000100 R09: 0000000000000010 [ 458.914534] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff3c1e086d4 [ 458.921835] R13: 00000000004c3941 R14: 00000000004d5e90 R15: 00000000ffffffff [ 458.929143] [ 458.930801] Uninit was stored to memory at: [ 458.935170] kmsan_internal_chain_origin+0x13d/0x240 [ 458.940340] kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 458.945678] kmsan_memcpy_metadata+0xb/0x10 [ 458.950055] __msan_memcpy+0x61/0x70 [ 458.953814] nla_put+0x20a/0x2d0 [ 458.957223] nlmsg_populate_fdb_fill+0x444/0x810 [ 458.962106] ndo_dflt_fdb_dump+0x73a/0x960 [ 458.966389] rtnl_fdb_dump+0x1318/0x1cb0 [ 458.970487] netlink_dump+0xc79/0x1c90 [ 458.974409] __netlink_dump_start+0x10c4/0x11d0 [ 458.979131] rtnetlink_rcv_msg+0x141b/0x1540 [ 458.983595] netlink_rcv_skb+0x394/0x640 [ 458.987677] rtnetlink_rcv+0x50/0x60 [ 458.991436] netlink_unicast+0x1699/0x1740 [ 458.995718] netlink_sendmsg+0x13c7/0x1440 [ 458.999985] ___sys_sendmsg+0xe3b/0x1240 [ 459.004101] __se_sys_sendmsg+0x305/0x460 [ 459.008275] __x64_sys_sendmsg+0x4a/0x70 [ 459.012366] do_syscall_64+0xcf/0x110 [ 459.016209] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 459.021424] [ 459.023076] Uninit was created at: [ 459.026661] kmsan_internal_poison_shadow+0x6d/0x130 [ 459.031827] kmsan_kmalloc+0xa1/0x100 [ 459.035652] __kmalloc+0x14c/0x4d0 [ 459.039222] __dev_mc_add+0x357/0x8a0 [ 459.043051] dev_mc_add+0x6d/0x80 [ 459.046564] igmp_group_added+0x4d4/0xb80 [ 459.050748] __ip_mc_inc_group+0xea9/0xf70 [ 459.055018] ip_mc_up+0x1c3/0x400 [ 459.058518] inetdev_event+0x1d03/0x1d80 [ 459.062611] raw_notifier_call_chain+0x13d/0x240 [ 459.067439] __dev_notify_flags+0x3da/0x860 [ 459.071796] dev_change_flags+0x1ac/0x230 [ 459.075982] do_setlink+0x165f/0x5ea0 [ 459.079829] rtnl_newlink+0x2ad7/0x35a0 [ 459.083845] rtnetlink_rcv_msg+0x1148/0x1540 [ 459.088296] netlink_rcv_skb+0x394/0x640 [ 459.092380] rtnetlink_rcv+0x50/0x60 [ 459.096128] netlink_unicast+0x1699/0x1740 [ 459.100391] netlink_sendmsg+0x13c7/0x1440 [ 459.104653] ___sys_sendmsg+0xe3b/0x1240 [ 459.108742] __se_sys_sendmsg+0x305/0x460 [ 459.112920] __x64_sys_sendmsg+0x4a/0x70 [ 459.117004] do_syscall_64+0xcf/0x110 [ 459.120862] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 459.126075] [ 459.127731] Bytes 36-37 of 209 are uninitialized [ 459.132501] Memory access of size 209 starts at ffff88815b13e000 [ 459.138690] Data copied to user address 0000000020000000 [ 459.144157] ================================================================== [ 459.151544] Disabling lock debugging due to kernel taint [ 459.157009] Kernel panic - not syncing: panic_on_warn set ... [ 459.162922] CPU: 1 PID: 12819 Comm: syz-executor0 Tainted: G B 4.20.0-rc3+ #93 [ 459.171598] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 459.180968] Call Trace: [ 459.183583] dump_stack+0x32d/0x480 [ 459.187255] panic+0x624/0xc08 [ 459.190528] kmsan_report+0x300/0x300 [ 459.194423] kmsan_internal_check_memory+0x331/0xa60 [ 459.199625] kmsan_copy_to_user+0x7c/0xe0 [ 459.203812] _copy_to_iter+0x4c0/0x2700 [ 459.207863] skb_copy_datagram_iter+0x4e2/0x1070 [ 459.212688] netlink_recvmsg+0x6f9/0x19d0 [ 459.216912] ? netlink_sendmsg+0x1440/0x1440 [ 459.221348] __sys_recvfrom+0x6d3/0x910 [ 459.225389] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 459.230872] ? prepare_exit_to_usermode+0x182/0x4c0 [ 459.235936] __se_sys_recvfrom+0x111/0x130 [ 459.240248] __x64_sys_recvfrom+0x6e/0x90 [ 459.244426] do_syscall_64+0xcf/0x110 [ 459.248269] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 459.253486] RIP: 0033:0x457569 [ 459.256722] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 459.275647] RSP: 002b:00007ff3c1e07c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002d [ 459.283382] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000457569 [ 459.290673] RDX: 00000000000000d1 RSI: 0000000020000000 RDI: 0000000000000004 [ 459.298019] RBP: 000000000072bf00 R08: 0000000020000100 R09: 0000000000000010 [ 459.305332] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff3c1e086d4 [ 459.312638] R13: 00000000004c3941 R14: 00000000004d5e90 R15: 00000000ffffffff [ 459.320976] Kernel Offset: disabled [ 459.324618] Rebooting in 86400 seconds..